Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation

Overview

General Information

Sample URL:https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
Analysis ID:1484870
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Javascript checks online IP of machine
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 4500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2076,i,6481599853856776643,8901811865168862313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2692 --field-trial-handle=2076,i,6481599853856776643,8901811865168862313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched
Timestamp:2024-07-30T18:49:40.626104+0200
SID:2012510
Source Port:443
Destination Port:49771
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:40.760456+0200
SID:2012510
Source Port:443
Destination Port:49770
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.406639+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:46.963717+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:42.892546+0200
SID:2012510
Source Port:443
Destination Port:49813
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:46.863743+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:43.816014+0200
SID:2012510
Source Port:443
Destination Port:49829
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:50:09.921918+0200
SID:2012510
Source Port:443
Destination Port:50053
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:42.893523+0200
SID:2012510
Source Port:443
Destination Port:49813
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.403315+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.494509+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:46.962857+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:50:29.849403+0200
SID:2022930
Source Port:443
Destination Port:50357
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-07-30T18:49:44.585319+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.492210+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:50:26.225111+0200
SID:2012510
Source Port:443
Destination Port:50249
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:50:18.610571+0200
SID:2012510
Source Port:443
Destination Port:50165
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.584775+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:46.960310+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:47.033592+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.492738+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.495041+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:46.945034+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:50:28.336084+0200
SID:2012510
Source Port:443
Destination Port:50323
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:42.892588+0200
SID:2012510
Source Port:443
Destination Port:49813
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.492061+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:46.964553+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:50.242848+0200
SID:2012510
Source Port:443
Destination Port:49939
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:45.582409+0200
SID:2012510
Source Port:443
Destination Port:49867
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:47.034928+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.493685+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.585440+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:45.581572+0200
SID:2012510
Source Port:443
Destination Port:49867
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:45.582526+0200
SID:2012510
Source Port:443
Destination Port:49867
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:48.209541+0200
SID:2022930
Source Port:443
Destination Port:49890
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-07-30T18:49:44.585182+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:46.945947+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.585006+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:47.031128+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.493552+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:46.962139+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:46.958585+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.494656+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.496652+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:54.707291+0200
SID:2012510
Source Port:443
Destination Port:49981
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.063717+0200
SID:2012510
Source Port:443
Destination Port:49835
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:46.944238+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.493113+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:47.031723+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:47.032262+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:50:14.330122+0200
SID:2012510
Source Port:443
Destination Port:50108
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:46.862998+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:44.496797+0200
SID:2012510
Source Port:443
Destination Port:49857
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:50:26.075555+0200
SID:2012510
Source Port:443
Destination Port:50262
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:43.863776+0200
SID:2012510
Source Port:443
Destination Port:49834
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:46.961284+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:50:17.160121+0200
SID:2012510
Source Port:443
Destination Port:50148
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:49:46.959571+0200
SID:2012510
Source Port:443
Destination Port:49898
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-30T18:50:05.675801+0200
SID:2012510
Source Port:443
Destination Port:50022
Protocol:TCP
Classtype:Potentially Bad Traffic

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.jsHTTP Parser: !function(e){if(!e.hasinitialised){var t={escaperegexp:function(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},hasclass:function(e,t){var i=" ";return 1===e.nodetype&&(i+e.classname+i).replace(/[\n\t]/g,i).indexof(i+t+i)>=0},addclass:function(e,t){e.classname+=" "+t},removeclass:function(e,t){var i=new regexp("\\b"+this.escaperegexp(t)+"\\b");e.classname=e.classname.replace(i,"")},interpolatestring:function(e,t){var i=/{{([a-z][a-z0-9\-_]*)}}/gi;return e.replace(i,function(e){return t(arguments[1])||""})},getcookie:function(e){var t="; "+document.cookie,i=t.split("; "+e+"=");return 2!=i.length?void 0:i.pop().split(";").shift()},setcookie:function(e,t,i,n,o){var s=new date;s.setdate(s.getdate()+(i||365));var r=[e+"="+t,"expires="+s.toutcstring(),"path="+(o||"/")];n&&r.push("domain="+n),document.cookie=r.join(";")},deepextend:function(e,t){for(var i in t)t.hasownproperty(i)&&(i in e&&this.isplainobject(e[i])&&this.isplainobject(t[i])?this.deepextend(e[i],t[i]):e[i]=t[i]);return e},throttle:f...
Source: https://static.iris.informa.com/widgets/v3/iris-recommend.jsHTTP Parser: /*! * * iris-recommend-widget v1.0.0 * * 14bddb97aa34fae181bf771a2ce8e64ec6c5f883:672:0 * * copyright (c) informa plc and project contributors. * * this source code is licensed under the gpl-3.0 license found in the * license file in the root directory of this source tree. * */!function(e,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define([],n):"object"==typeof exports?exports["iris-recommend-widget"]=n():e["iris-recommend-widget"]=n()}(self,(()=>(()=>{var e={914:(e,n,t)=>{"use strict";object.defineproperty(n,"__esmodule",{value:!0}),n.rawsha256=void 0;var r=t(9945),i=function(){function e(){this.state=int32array.from(r.init),this.temp=new int32array(64),this.buffer=new uint8array(64),this.bufferlength=0,this.byteshashed=0,this.finished=!1}return e.prototype.update=function(e){if(this.finished)throw new error("attempted to update an already finished hash.");var n=0,t=e.bytelength;if(this.byteshashed+=t,8*this.byteshashed>...
Source: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationHTTP Parser: Base64 decoded: 2ReXASFZ^Z~^W^JWWd
Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlHTTP Parser: No favicon
Source: https://www.darkreading.com/HTTP Parser: No favicon
Source: https://www.darkreading.com/HTTP Parser: No favicon
Source: https://www.darkreading.com/HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.htmlHTTP Parser: No favicon
Source: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiHTTP Parser: No favicon
Source: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiHTTP Parser: No favicon
Source: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /cyber-risk/ai-remains-wild-card-in-war-against-disinformation HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_assets/styles.generated-EQE5VKIA.css HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/brand.generated-GJLBHFTG.css HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /consent/4b083961-e2ac-4755-8801-f7c83a5fb187/OtAutoBlock.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/manifest-0F95D24B.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/entry.client-VXPJFK4D.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-XWIFJKM6.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-2MCAGYUB.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-63EVRDSK.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-ADMCF34Z.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-EU6TSQJG.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/entry.client-VXPJFK4D.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-63EVRDSK.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-RZRUW7QG.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/manifest-0F95D24B.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-CXTUEGTB.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-QMHVXKWP.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-XWIFJKM6.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /consent/4b083961-e2ac-4755-8801-f7c83a5fb187/4b083961-e2ac-4755-8801-f7c83a5fb187.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-CZQQJKCG.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-B7M2L5OV.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-DJPTXYOW.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-OAZE4OAL.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-R6EIBCBL.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-VZQVWFLO.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-SQAZXDZA.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-3MF3FZGU.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-PTRXUMRP.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-DA6QKOVK.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.darkreading.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-SEGGM2ZZ.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /consent/4b083961-e2ac-4755-8801-f7c83a5fb187/OtAutoBlock.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-2MCAGYUB.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-ADMCF34Z.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-EU6TSQJG.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-RZRUW7QG.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-CXTUEGTB.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-PHWCNBU7.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /consent/4b083961-e2ac-4755-8801-f7c83a5fb187/4b083961-e2ac-4755-8801-f7c83a5fb187.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-QMHVXKWP.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-3IW6QH4C.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-QVUW3IXO.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202407250101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-SDR4T2CD.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-TO5QOUNY.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-CZQQJKCG.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-B7M2L5OV.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-R6EIBCBL.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-OAZE4OAL.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-5NTYFR4K.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-IW54JVOH.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/root-WBVVRMG7.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /scripttemplates/202404.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-DJPTXYOW.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-ED7QE4BI.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-VZQVWFLO.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-4NLSVKGZ.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-SQAZXDZA.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-KIT53THS.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-JSR73AOE.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-3MF3FZGU.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-PFKESUVJ.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-PVBKFYGF.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-SEGGM2ZZ.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-DA6QKOVK.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-PHWCNBU7.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-PTRXUMRP.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /i/3834?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-CTB75QWX.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-K7YKQ2EE.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-3IW6QH4C.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-PRCKDWH4.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202407250101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-RVA2QFCO.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-XR4V2CM7.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-QVUW3IXO.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-EDYNTQCA.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-TO5QOUNY.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-SDR4T2CD.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-IW54JVOH.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-ZTTTVCFE.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-ED7QE4BI.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-Q5M6CNOF.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/root-WBVVRMG7.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-N4XAGGO6.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-7WX3BG7O.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-UZ63H2XS.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-4NLSVKGZ.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-3E6FXJPO.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-KIT53THS.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWJOQz-BR4Wi8Rv50KbPHIJcxmHqHWcbR7ThZ6oIp87TyaEpmbkQsKPaOE5xe-gfiwGr4HZRFzc0L--4JoPxWp3FdUWCGyKag1Qw-T2QXOPFW57LRQk6HW9jyWd8WXhe6Z7uF12vA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzIyMzU4MTgzLDMzNjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tL2N5YmVyLXJpc2svYWktcmVtYWlucy13aWxkLWNhcmQtaW4td2FyLWFnYWluc3QtZGlzaW5mb3JtYXRpb24iLG51bGwsW1s4LCJOQ3AzaEl1Q3NXcyJdLFs5LCJlbi1VUyJdLFsyMiwidHJ1ZSJdLFsyMCwiW251bGwsbnVsbCxbMzEwODQxOTBdLG51bGwsMTJdIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-5NTYFR4K.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-JSR73AOE.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-PFKESUVJ.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-NQ5C6OA7.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-W3HFIHUM.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-MHE2M6XH.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-PVBKFYGF.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-FJ2CADCS.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-WPKPIEJO.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /static/topics/topics_frame.html HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-CTB75QWX.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-K7YKQ2EE.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-P3JYJ3BP.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /i/3834?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-PRCKDWH4.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-RVA2QFCO.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-XR4V2CM7.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-IJ353W5V.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-O5OSGOEN.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWmlBPS9tFP_ej_eX0t5tptBg7qi6uANCMo2h7F-GiuWzSNw9zNoGEovr9AG_43BtvPFNwKxaHRoiWf8uYB8p7f6jQ2nqIM5g_uuApAKigPvyWtBXdkKftvC0KK2Ekw5bo2ZPaIEg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzIyMzU4MTg0LDQ4MzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3LmRhcmtyZWFkaW5nLmNvbS9jeWJlci1yaXNrL2FpLXJlbWFpbnMtd2lsZC1jYXJkLWluLXdhci1hZ2FpbnN0LWRpc2luZm9ybWF0aW9uIixudWxsLFtbOCwiTkNwM2hJdUNzV3MiXSxbOSwiZW4tVVMiXSxbMjIsInRydWUiXSxbMjAsIltudWxsLG51bGwsWzMxMDg0MTkwXSxudWxsLDEyXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/routes/$topic.$slug._index-IKB7AR5Y.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Search-T2ANYVG5.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-EDYNTQCA.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-N4XAGGO6.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Bars-F4G2A5NO.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWJOQz-BR4Wi8Rv50KbPHIJcxmHqHWcbR7ThZ6oIp87TyaEpmbkQsKPaOE5xe-gfiwGr4HZRFzc0L--4JoPxWp3FdUWCGyKag1Qw-T2QXOPFW57LRQk6HW9jyWd8WXhe6Z7uF12vA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzIyMzU4MTgzLDMzNjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tL2N5YmVyLXJpc2svYWktcmVtYWlucy13aWxkLWNhcmQtaW4td2FyLWFnYWluc3QtZGlzaW5mb3JtYXRpb24iLG51bGwsW1s4LCJOQ3AzaEl1Q3NXcyJdLFs5LCJlbi1VUyJdLFsyMiwidHJ1ZSJdLFsyMCwiW251bGwsbnVsbCxbMzEwODQxOTBdLG51bGwsMTJdIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-Q5M6CNOF.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-7WX3BG7O.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/informaLogoWhite-RZAE7EJI.png HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-ZTTTVCFE.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-UZ63H2XS.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/ChevronDown-PF4EH6J6.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Clock-MSX4SBCD.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-W3HFIHUM.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Linkedin-VQUF3EEQ.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-MHE2M6XH.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Facebook-CJB5G2HY.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-3E6FXJPO.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWmlBPS9tFP_ej_eX0t5tptBg7qi6uANCMo2h7F-GiuWzSNw9zNoGEovr9AG_43BtvPFNwKxaHRoiWf8uYB8p7f6jQ2nqIM5g_uuApAKigPvyWtBXdkKftvC0KK2Ekw5bo2ZPaIEg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzIyMzU4MTg0LDQ4MzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3LmRhcmtyZWFkaW5nLmNvbS9jeWJlci1yaXNrL2FpLXJlbWFpbnMtd2lsZC1jYXJkLWluLXdhci1hZ2FpbnN0LWRpc2luZm9ybWF0aW9uIixudWxsLFtbOCwiTkNwM2hJdUNzV3MiXSxbOSwiZW4tVVMiXSxbMjIsInRydWUiXSxbMjAsIltudWxsLG51bGwsWzMxMDg0MTkwXSxudWxsLDEyXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-WPKPIEJO.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Twitter-WD5AOEQ7.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-FJ2CADCS.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Email-47H7P533.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Reddit-5TRN6TDE.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Printer-U5RDBVFZ.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-NQ5C6OA7.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=299af9a7324b4428271a27273145bde3 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_assets/ChalkBoard-7VYJPH3F.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-P3JYJ3BP.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-IJ353W5V.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-O5OSGOEN.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/ChevronRight-W5LPP5NG.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Date-KJRS72FO.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Search-T2ANYVG5.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Document-NG4YMZFA.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Youtube-S4PSC4UA.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/RSS-3XFHIVCK.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUXRK1ExFBNSfmaADhSrPxJ2ZfZOcumvP5hWefW9bNghdnr0nXetoimmnHwZ2nlU90xWeNIWS17Wocf-f0yvmHsCot9Oy5bTLjmWq04MJNlHDTzOzU1wGRKTtTIwEM9gRnDXZtCdfhtp9svRAbk6hRYHHfh4IrcWO9yvgdlZ8p_vtGMu9jhDUdbp4Z1/_/include/ad_.728x90..net/ads./view_banner./dne_ad. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_assets/GoogleNews-6O72APW7.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Close-KKOYAUD6.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /widgets/v3/iris-recommend.js HTTP/1.1Host: static.iris.informa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_assets/Bars-F4G2A5NO.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/routes/$topic.$slug._index-IKB7AR5Y.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/ChevronDown-PF4EH6J6.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/informaLogoWhite-RZAE7EJI.png HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Clock-MSX4SBCD.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=299af9a7324b4428271a27273145bde3 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_assets/Linkedin-VQUF3EEQ.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Reddit-5TRN6TDE.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Twitter-WD5AOEQ7.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Facebook-CJB5G2HY.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Email-47H7P533.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Printer-U5RDBVFZ.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /widgets/v3.0/iris-t.js HTTP/1.1Host: static.iris.informa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVW1GqScfaoueWIja-6Vas4DkIZ4jTJXUibidSjO158H1Uk9MKhsdBUUhae0oIO37JrLD1Ysxayaaoc1Tpl7xLikMShIWQ1xmUxkGbLYxJ7srxmkR5cPa-fxZF6FCcvYnJAYT3rsw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzIyMzU4MTg5LDYyOTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tL2N5YmVyLXJpc2svYWktcmVtYWlucy13aWxkLWNhcmQtaW4td2FyLWFnYWluc3QtZGlzaW5mb3JtYXRpb24iLG51bGwsW1s4LCJOQ3AzaEl1Q3NXcyJdLFs5LCJlbi1VUyJdLFsyMiwidHJ1ZSJdLFsyMCwiW251bGwsbnVsbCxbMzEwODQxOTBdLG51bGwsMTJdIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-2610568.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_assets/ChalkBoard-7VYJPH3F.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/ChevronRight-W5LPP5NG.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Date-KJRS72FO.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Document-NG4YMZFA.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/Close-KKOYAUD6.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/GoogleNews-6O72APW7.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUXRK1ExFBNSfmaADhSrPxJ2ZfZOcumvP5hWefW9bNghdnr0nXetoimmnHwZ2nlU90xWeNIWS17Wocf-f0yvmHsCot9Oy5bTLjmWq04MJNlHDTzOzU1wGRKTtTIwEM9gRnDXZtCdfhtp9svRAbk6hRYHHfh4IrcWO9yvgdlZ8p_vtGMu9jhDUdbp4Z1/_/include/ad_.728x90..net/ads./view_banner./dne_ad. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/enterprise/ HTTP/1.1Host: marketingplatform.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_assets/Youtube-S4PSC4UA.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /build/_assets/RSS-3XFHIVCK.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
Source: global trafficHTTP traffic detected: GET /widgets/config/cdl/ZGFya3JlYWRpbmcuY29t.json HTTP/1.1Host: static.iris.informa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/v3.0/sp/v3.21.0/sp.js HTTP/1.1Host: static.iris.informa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.8da33a8f469c3b5ffcec.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVW1GqScfaoueWIja-6Vas4DkIZ4jTJXUibidSjO158H1Uk9MKhsdBUUhae0oIO37JrLD1Ysxayaaoc1Tpl7xLikMShIWQ1xmUxkGbLYxJ7srxmkR5cPa-fxZF6FCcvYnJAYT3rsw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzIyMzU4MTg5LDYyOTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tL2N5YmVyLXJpc2svYWktcmVtYWlucy13aWxkLWNhcmQtaW4td2FyLWFnYWluc3QtZGlzaW5mb3JtYXRpb24iLG51bGwsW1s4LCJOQ3AzaEl1Q3NXcyJdLFs5LCJlbi1VUyJdLFsyMiwidHJ1ZSJdLFsyMCwiW251bGwsbnVsbCxbMzEwODQxOTBdLG51bGwsMTJdIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/v3/iris-recommend.js HTTP/1.1Host: static.iris.informa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/v3.0/iris-t.js HTTP/1.1Host: static.iris.informa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-2610568.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_assets/darkreading-DSJITCUD.ico HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformationAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358194..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.1
Source: global trafficHTTP traffic detected: GET /nr-spa-1.263.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/config/cdl/ZGFya3JlYWRpbmcuY29t.json HTTP/1.1Host: static.iris.informa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/v3.0/sp/v3.21.0/sp.js HTTP/1.1Host: static.iris.informa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_assets/darkreading-DSJITCUD.ico HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358194..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.1
Source: global trafficHTTP traffic detected: GET /nr-spa-1.263.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cognito-identity.eu-west-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/recommend/public/content/similar-items/it/cybersecurity/darkreading?item=https%3A%2F%2Fwww.darkreading.com%2Fcyber-risk%2Fai-remains-wild-card-in-war-against-disinformation&limit=4&mode=db&item_age=12 HTTP/1.1Host: api.iiris.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: AWS4-HMAC-SHA256 Credential=ASIAQ2DDO5RJ35PQHNCX/20240730/eu-west-1/execute-api/aws4_request, SignedHeaders=host;x-amz-date;x-amz-security-token, Signature=85cc1e3f82ffd171053958591ae36ba3c12692c5556d2fbe45bdaf36b93c3df8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*X-Amz-Security-Token: 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x-amz-date: 20240730T164954Zsec-ch-ua-platform: "Windows"Origin: https://www.darkreading.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=21008&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation&ptid=51f8feecc0a97681&tt=22193f809f74acf2&af=err,spa,xhr,stn,ins&ap=212.101919&be=1953&fe=18001&dc=10157&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1722358173960,%22n%22:0,%22f%22:4,%22dn%22:194,%22dne%22:194,%22c%22:194,%22s%22:195,%22ce%22:675,%22rq%22:676,%22rp%22:1953,%22rpe%22:2584,%22di%22:12102,%22ds%22:12109,%22de%22:12110,%22dc%22:19946,%22l%22:19947,%22le%22:19954%7D,%22navigation%22:%7B%7D%7D&fp=4498&fcp=4498 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cognito HTTP/1.1Host: aws.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358174556&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_51f8feecc0a97681_1%26trace.firstTimestamp%3D1722358174556%26trace.lastTimestamp%3D1722358194510%26trace.nodes%3D26%26trace.originTimestamp%3D1722358174556%26agentVersion%3D1.263.0%26firstSessionHarvest%3Dtrue%26ptid%3D51f8feecc0a97681%26session%3Dea491cac8c6115d0 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/recommend/public/content/similar-items/it/cybersecurity/darkreading?item=https%3A%2F%2Fwww.darkreading.com%2Fcyber-risk%2Fai-remains-wild-card-in-war-against-disinformation&limit=4&mode=db&item_age=12 HTTP/1.1Host: api.iiris.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=22602&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation&ptid=51f8feecc0a97681 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cognito/ HTTP/1.1Host: aws.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: aws-priv=eyJ2IjoxLCJldSI6MCwic3QiOjB9
Source: global trafficHTTP traffic detected: GET /program/black-hat HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358194..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.1; sp=0bf81238-fdaa-408d-93d6-3472a8537815
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.darkreading.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202404.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/3834?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /program/omdia-cybersecurity HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358202..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.2
Source: global trafficHTTP traffic detected: GET /scripttemplates/202404.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/4b083961-e2ac-4755-8801-f7c83a5fb187/018e79f4-7697-7cda-87bd-d0d91bc43d15/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/3834?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVWOFDwzxsCZxTyoa1EC8LXVTXuki87IFZPnE3kCxUQwW03nR2gzNWJGKum1Oo2D_fcSWpZc-IvSw7dHKJfnstHZEtajfBZ9wWgsO7uoJlyv5iK1cSz0jW_3JzZTTk6rbpxiAkgMw==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_assets/Play-CLWHZVKX.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/program/omdia-cybersecurityAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358202..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.2
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.darkreading.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-B7N643NL.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358202..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.2
Source: global trafficHTTP traffic detected: GET /scripttemplates/202404.1.0/assets/otFloatingRoundedIcon.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-DCC3JMNC.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358202..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.2
Source: global trafficHTTP traffic detected: GET /scripttemplates/202404.1.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-NKNT62NE.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358202..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.2
Source: global trafficHTTP traffic detected: GET /consent/4b083961-e2ac-4755-8801-f7c83a5fb187/018e79f4-7697-7cda-87bd-d0d91bc43d15/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-3NMSOMAP.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358202..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.2
Source: global trafficHTTP traffic detected: GET /build/_assets/Play-CLWHZVKX.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358202..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.2; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A07+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fblack-hat
Source: global trafficHTTP traffic detected: GET /scripttemplates/202404.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-LHFD2AZM.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358202..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.2
Source: global trafficHTTP traffic detected: GET /build/routes/program.$slug-Q6K5PFY3.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358202..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.2
Source: global trafficHTTP traffic detected: GET /i/3834?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVyWaVSEtFgdhFjjcZrUrn5gpDy_-YgoWiPSktX9dFVq32iuIjtgsKcshdsb-BUFUkjo4-3sajnfmckftZcl5pMbkgiNQ3oXGxWv6lPSdamQ7WtCSZPgKGg2SmiIEVGN1AJ7wiGzg==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVWOFDwzxsCZxTyoa1EC8LXVTXuki87IFZPnE3kCxUQwW03nR2gzNWJGKum1Oo2D_fcSWpZc-IvSw7dHKJfnstHZEtajfBZ9wWgsO7uoJlyv5iK1cSz0jW_3JzZTTk6rbpxiAkgMw==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-B7N643NL.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358202..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.2; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A08+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-07-30T16:50:08.623Z
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-LHFD2AZM.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358202..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.2; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A08+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-07-30T16:50:08.623Z
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-DCC3JMNC.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358202..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.2; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A08+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-07-30T16:50:08.623Z
Source: global trafficHTTP traffic detected: GET /build/routes/program.$slug-Q6K5PFY3.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358202..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.2; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A08+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-07-30T16:50:08.623Z
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-3NMSOMAP.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358202..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.2; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A08+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false; OptanonAlertBoxClosed=2024-07-30T16:50:08.623Z
Source: global trafficHTTP traffic detected: GET /scripttemplates/202404.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202404.1.0/assets/otFloatingRoundedIcon.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358202481&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_51f8feecc0a97681_7%26trace.firstTimestamp%3D1722358202481%26trace.lastTimestamp%3D1722358202509%26trace.nodes%3D9%26trace.originTimestamp%3D1722358174556%26agentVersion%3D1.263.0%26ptid%3D51f8feecc0a97681%26session%3Dea491cac8c6115d0 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/c1f53e84-9f05-4169-a854-85052b63c50b/2ffb64fa-e393-483d-84e2-2a331bb9122e/6e7e0837-5d54-4f8b-ad38-2515147bf672/Informa_Logo_1Line_Indigo_Grad_RGB_(1)_(1).jpg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202404.1.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_shared/chunk-NKNT62NE.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358202..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.2; OptanonAlertBoxClosed=2024-07-30T16:50:08.623Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A08+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVyWaVSEtFgdhFjjcZrUrn5gpDy_-YgoWiPSktX9dFVq32iuIjtgsKcshdsb-BUFUkjo4-3sajnfmckftZcl5pMbkgiNQ3oXGxWv6lPSdamQ7WtCSZPgKGg2SmiIEVGN1AJ7wiGzg==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWef14Mv1nv-majHERHX51O09f1Q5C1VfKAbqI1rCPdMsfe0LJg1_mMYNnu2Ua1moRLJPWfJgzdPkIb7cxAXN7vSbdd40iKONUT4mSFq4S86S2qGpRW1ccpTaJj-kyCEpqBefJjlA==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/c1f53e84-9f05-4169-a854-85052b63c50b/2ffb64fa-e393-483d-84e2-2a331bb9122e/6e7e0837-5d54-4f8b-ad38-2515147bf672/Informa_Logo_1Line_Indigo_Grad_RGB_(1)_(1).jpg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/3834?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWYbBBaAa6mM8PqIPTXmGAGG5BhrtfWIkhVrUAzUUeoXwLaQ9YPYr3q5dgF4PyiYcNanLWIdrMJRiNNIQIOOBJY8Cvpm0-EMRFQjFVKuq-cpuJ4RAGISBYhhjL48YQlmdaeDB6i4w==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWef14Mv1nv-majHERHX51O09f1Q5C1VfKAbqI1rCPdMsfe0LJg1_mMYNnu2Ua1moRLJPWfJgzdPkIb7cxAXN7vSbdd40iKONUT4mSFq4S86S2qGpRW1ccpTaJj-kyCEpqBefJjlA==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWYbBBaAa6mM8PqIPTXmGAGG5BhrtfWIkhVrUAzUUeoXwLaQ9YPYr3q5dgF4PyiYcNanLWIdrMJRiNNIQIOOBJY8Cvpm0-EMRFQjFVKuq-cpuJ4RAGISBYhhjL48YQlmdaeDB6i4w==?fccs=W1siQUtzUm9sX1pjRjBmZHlwSmtndl9tX3dwSm54N3JkQUozcHBqWHpaUWgwdWZfSnB0SDZTVF9iSFJQZkM3SG1BdDY1THlKczI0TWN4QmpkYjA4azBiWEVHTEViaHNmZVdieXppaXQ4a0xSQU8zVlZZbHhiOU1HM2pFaTVBVFhWNW8ycUozb3RNSk1URDBOVkptb1ktOVlWZEJCSXNmQXl1Wlh3PT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjIzNTgyMTAsNDYwMDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5XSxudWxsLDIsbnVsbCwiZW4iXSwiaHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tL3Byb2dyYW0vb21kaWEtY3liZXJzZWN1cml0eSIsbnVsbCxbWzgsIk5DcDNoSXVDc1dzIl0sWzksImVuLVVTIl0sWzIyLCJ0cnVlIl0sWzIwLCJbbnVsbCxudWxsLFszMTA4NDE5MV0sbnVsbCw0XSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/enterprise/ HTTP/1.1Host: marketingplatform.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 31 May 2024 18:08:00 GMT
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=1x1&ifi=1&sfv=1-0-40&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211716&lmt=1722358206&adxs=0&adys=0&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=1263x2899&msz=1263x0&fws=0&ohw=0&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3Dbigsky_v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=2268980408&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=1x1&ifi=2&sfv=1-0-40&ists=1&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211728&lmt=1722358206&adxs=632&adys=332&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=1036x2232&msz=1036x1&fws=4&ohw=1263&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3Doop_v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=1339326049&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=1x1&ifi=3&sfv=1-0-40&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211733&lmt=1722358206&adxs=632&adys=333&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=1036x2232&msz=1036x1&fws=4&ohw=1263&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3Dfloor_v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=2457354134&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=4&sfv=1-0-40&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211826&lmt=1722358206&adxs=268&adys=274&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=1036x2232&msz=1036x50&fws=4&ohw=1263&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3D728_1v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=3583275504&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: 6c09d230e17d62120473d691e1d4156b.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=125x125%7C90x90%7C160x65&ifi=5&sfv=1-0-40&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211830&lmt=1722358206&adxs=1025&adys=445&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=125x65&msz=125x65&fws=4&ohw=1036&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3Dlogo_1v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=1911636246&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=6650&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/program/omdia-cybersecurity&ptid=4493c6beeec65c75&tt=d5b1cd6fa3316b9e&af=err,spa,xhr,stn,ins&ap=89.07896&be=1125&fe=5492&dc=983&fsh=0&perf=%7B%22timing%22:%7B%22of%22:1722358204881,%22n%22:0,%22f%22:3,%22dn%22:21,%22dne%22:21,%22c%22:21,%22s%22:23,%22ce%22:563,%22rq%22:563,%22rp%22:1126,%22rpe%22:1505,%22di%22:1969,%22ds%22:2107,%22de%22:2108,%22dc%22:6608,%22l%22:6608,%22le%22:6617%7D,%22navigation%22:%7B%7D%7D&fp=1716&fcp=1716&timestamp=1722358212126 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxU_4pOupfch6Vd7mSdtGn7sncLGTVFVhv1rtawTEsO94r_0zIe_a8rN8nAt0VF3mWoJscFGAuyOfoBSkHHyIjlHtlNMLMOFBWd9oa9YfWaN7xbtrudGkXh-C0dauiAHkBbUHzs4pdkBQ1KaKldbtK7mFNf0CB05A5K81_yV-gSqL_I7SaGt5ZtYJohz/_/ad_banner__adsbgd./ban728x90.?adloc=_160by600_ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; OptanonAlertBoxClosed=2024-07-30T16:50:08.623Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A08+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358213..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.3; __gads=ID=0c3e9b15b882ed14:T=1722358213:RT=1722358213:S=ALNI_MZg-xuQVUAmTLrAhZR0jBoKG7qllg; __gpi=UID=00000e81b081cebb:T=1722358213:RT=1722358213:S=ALNI_MYY3yNtPFIIPmA9uMY5sG2BqDftDw; __eoi=ID=537fcaa7507a4193:T=1722358213:RT=1722358213:S=AA-AfjaGmQ92YXTYR3vkOyW-q-KQ
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=1x1&ifi=1&sfv=1-0-40&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211716&lmt=1722358206&adxs=0&adys=0&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=1263x2899&msz=1263x0&fws=0&ohw=0&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3Dbigsky_v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=2268980408&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=4&sfv=1-0-40&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211826&lmt=1722358206&adxs=268&adys=274&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=1036x2232&msz=1036x50&fws=4&ohw=1263&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3D728_1v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=3583275504&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /modules.8da33a8f469c3b5ffcec.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=130356-130356If-Range: "c2dfd31730d4205be9a853a199a98876"
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=1x1&ifi=2&sfv=1-0-40&ists=1&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211728&lmt=1722358206&adxs=632&adys=332&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=1036x2232&msz=1036x1&fws=4&ohw=1263&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3Doop_v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=1339326049&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=1x1&ifi=3&sfv=1-0-40&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211733&lmt=1722358206&adxs=632&adys=333&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=1036x2232&msz=1036x1&fws=4&ohw=1263&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3Dfloor_v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=2457354134&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /js/chartbeat.js HTTP/1.1Host: static.chartbeat.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/3.0/td.min.js HTTP/1.1Host: cdn.treasuredata.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358205477&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_4493c6beeec65c75_1%26trace.firstTimestamp%3D1722358205477%26trace.lastTimestamp%3D1722358212094%26trace.nodes%3D26%26trace.originTimestamp%3D1722358205477%26agentVersion%3D1.263.0%26ptid%3D4493c6beeec65c75%26session%3Dea491cac8c6115d0 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=125x125%7C90x90%7C160x65&ifi=5&sfv=1-0-40&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211830&lmt=1722358206&adxs=1025&adys=445&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=125x65&msz=125x65&fws=4&ohw=1036&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3Dlogo_1v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=1911636246&frm=20&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /f/AGSKWxU_4pOupfch6Vd7mSdtGn7sncLGTVFVhv1rtawTEsO94r_0zIe_a8rN8nAt0VF3mWoJscFGAuyOfoBSkHHyIjlHtlNMLMOFBWd9oa9YfWaN7xbtrudGkXh-C0dauiAHkBbUHzs4pdkBQ1KaKldbtK7mFNf0CB05A5K81_yV-gSqL_I7SaGt5ZtYJohz/_/ad_banner__adsbgd./ban728x90.?adloc=_160by600_ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.darkreading.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.8da33a8f469c3b5ffcec.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=130356-228655If-Range: "c2dfd31730d4205be9a853a199a98876"
Source: global trafficHTTP traffic detected: GET /build/_assets/Microphone-W4D26BPI.svg HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; OptanonAlertBoxClosed=2024-07-30T16:50:08.623Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A08+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358213..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.4; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q
Source: global trafficHTTP traffic detected: GET /build/routes/_index-A7F3TZ6A.js HTTP/1.1Host: www.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.darkreading.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; FCNEC=%5B%5B%22AKsRol_ZcF0fdypJkgv_m_wpJnx7rdAJ3ppjXzZQh0uf_JptH6ST_bHRPfC7HmAt65LyJs24McxBjdb08k0bXEGLEbhsfeWbyziit8kLRAO3VVYlxb9MG3jEi5ATXV5o2qJ3otMJMTD0NVJmoY-9YVdBBIsfAyuZXw%3D%3D%22%5D%5D; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; OptanonAlertBoxClosed=2024-07-30T16:50:08.623Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A08+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358213..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.4; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q
Source: global trafficHTTP traffic detected: GET /i/3834?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVlMV4af_EcguhGD1uUvyjSZTTN5iFDoRTLB8gSLY0pLqgL64fc4IWMJJn9ZN2W8s7Y8suzivzfk42RdTjXGACxwN18DVPm9CkvEqc8QwfWbE1TH0GWXW_rEQ8zNpshjTrlrPqD4g==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalscript/releases/v0.183.0/bundle.js HTTP/1.1Host: assets.ubembed.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chartbeat.js HTTP/1.1Host: static.chartbeat.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVd-T3bxQ4Tb_e_H8xyOV14uNX501RUFXQF4Qbbny0Wh25AftqgHuKZHVD56bZtmx0mV3YytYKfwko6lpypYsBCQkPrVrbVjgmuxl6OifrTtOjnOkX8q7Ei_tBTIQmItvlJWpP61DUhtjAMhI_dzeMDTgRfNk8uPs6lnrjiOTmHeDyHx-PHc5oSZW3s/_/logo-ad._585x75-/ad_728./adlist_/owa.MessageAdList. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUqba4_Rm2yzFBTRdxfcMvQtkrw2NNQgRGhiNGllAW3ZFkvbn_-2ax9NTYigTUMs6c8yKVOAMMmEceSon2RNFnb-j_VYeEJrzDyQOnwZxX2yten69NxDZ5D5rFTFSVvYhmesvbHvA==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=darkreading.com&p=%2Fprogram%2Fomdia-cybersecurity&u=Dg6GXw2pcJSCffWM7&d=darkreading.com&g=53678&g0=value%20not%20set&g1=No%20Author&g4=list&n=1&f=00001&c=0&x=0&m=0&y=2816&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&b=6608&t=D-oS74D2R8jBCwbs47Bb60-lCTrmWR&V=147&i=Program%20List%20Page&tz=240&sn=1&sv=DNxCPkBvVctxDIlZ0sla3uUCX36D3&sr=external&sd=1&im=067b2fff&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/3.0/td.min.js HTTP/1.1Host: cdn.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /build/_assets/Microphone-W4D26BPI.svg HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358213..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.4; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.0.1722358215.60.0.0; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _cb=Dg6GXw2pcJSCffWM7; _chartbeat2=.1722358217920.1722358217920.1.DNxCPkBvVctxDIlZ0sla3uUCX36D3.1; _cb_svref=external; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; FCNEC=%5B%5B%22AKsRol_ldRUqzg9agzvDYFUPzTedxqa0F1mrSCmc3Nzj4ih2yeGTcLzJIqrDWd-1bmMqxxeLUEFtfmgCCaFU39cNVlO9uBBjq6wPsDTK1vF1btDCWw_6uxH0hmgiGpEzMcLK2BEr8JHbiyw-F3ZQieJPTllZuzCrgQ%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /build/routes/_index-A7F3TZ6A.js HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358213..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.4; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.0.1722358215.60.0.0; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _cb=Dg6GXw2pcJSCffWM7; _chartbeat2=.1722358217920.1722358217920.1.DNxCPkBvVctxDIlZ0sla3uUCX36D3.1; _cb_svref=external; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; FCNEC=%5B%5B%22AKsRol_ldRUqzg9agzvDYFUPzTedxqa0F1mrSCmc3Nzj4ih2yeGTcLzJIqrDWd-1bmMqxxeLUEFtfmgCCaFU39cNVlO9uBBjq6wPsDTK1vF1btDCWw_6uxH0hmgiGpEzMcLK2BEr8JHbiyw-F3ZQieJPTllZuzCrgQ%3D%3D%22%5D%5D
Source: global trafficHTTP traffic detected: GET /i/3834?ers=3 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.8da33a8f469c3b5ffcec.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=1&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358221410&lmt=1722358213&adxs=0&adys=0&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1263x8336&msz=1263x0&fws=0&ohw=0&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3Dbigsky_v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=2939534561&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=2&sfv=1-0-40&ists=1&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358221602&lmt=1722358213&adxs=632&adys=300&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x1&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3Doop_v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=263839988&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=3&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358221613&lmt=1722358213&adxs=632&adys=301&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x1&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3Dfloor_v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=3443786187&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=4&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358221619&lmt=1722358213&adxs=632&adys=302&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x1&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3Dadhesion_v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=4245119971&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html HTTP/1.1Host: d34cf6794b6895dcf01482f8f2545139.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=darkreading.com&p=%2F&u=Dg6GXw2pcJSCffWM7&d=darkreading.com&g=53678&g0=value%20not%20set&g1=No%20Author&g4=home%20page&n=1&f=00001&c=0&x=0&m=0&y=8337&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.darkreading.com%2F&b=10170&t=D1IKPHCu0CbRBidCrNCsGcM1DLD12S&V=147&i=Home%20Page&tz=240&sn=1&sv=Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv&sr=external&sd=1&im=067b2fff&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=5&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358222944&lmt=1722358213&adxs=268&adys=274&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x50&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3D728_1v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=3564707570&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x100%7C300x250&ifi=6&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358222952&lmt=1722358213&adxs=838&adys=760&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=324x100&msz=300x100&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3D300_1v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=1513801478&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.darkreading.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWr6ozoKknHq6ZALosbFH2KNRJqByGcp_6hvWiYweQHYdBp7l06UVGvOXxt_hI3JcJvy1OjzAzhm9areUMPTzwvitWKjL0Pa2JUpMehVN6BPfYCMh1HDt6lRJsO4XTQtjTEveLoig==?fccs=W1siQUtzUm9sX2xkUlVxemc5YWd6dkRZRlVQelRlZHhxYTBGMW1yU0NtYzNOemo0aWgyeWVHVGNMekpJcXJEV2QtMWJtTXF4eGVMVUVGdGZtZ0NDYUZVMzljTlZsTzl1QkJqcTZ3UHNEVEsxdkYxYnREQ1d3XzZ1eEgwaG1naUdwRXpNY0xLMkJFcjhKSGJpeXctRjNaUWllSlBUbGxadXpDcmdRPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjIzNTgyMjIsNDU1MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5XSxudWxsLDIsbnVsbCwiZW4iXSwiaHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tLyIsbnVsbCxbWzgsIk5DcDNoSXVDc1dzIl0sWzksImVuLVVTIl0sWzIyLCJ0cnVlIl0sWzIwLCJbbnVsbCxudWxsLFszMTA4NDE4OF0sNywxMF0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13n3n3n3n5&tag_exp=95250753&rnd=576242812.1722358222&url=https%3A%2F%2Fwww.darkreading.com%2F&dma=0&npa=0&tcfd=10000&gtm=45He47t0n815523ZCMv891172384za200&auid=181047576.1722358190 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=44015&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation&ptid=51f8feecc0a97681 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUUUMZPzf0StYe1jyrvNXGv109MUb8rqrS-9i225gaQU5EtI7E0w5PhS_bQ0SdEYu-Pf5p_AAndJ83wbLhLw73teCox5dL1FnxJ6FN7mb1fTZ-iHxUvRKTe_nLXDrSSWdp1rPg6Rg==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358207646&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_51f8feecc0a97681_9%26trace.firstTimestamp%3D1722358207646%26trace.lastTimestamp%3D1722358218572%26trace.nodes%3D22%26trace.originTimestamp%3D1722358174556%26agentVersion%3D1.263.0%26ptid%3D51f8feecc0a97681%26session%3Dea491cac8c6115d0 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVlMV4af_EcguhGD1uUvyjSZTTN5iFDoRTLB8gSLY0pLqgL64fc4IWMJJn9ZN2W8s7Y8suzivzfk42RdTjXGACxwN18DVPm9CkvEqc8QwfWbE1TH0GWXW_rEQ8zNpshjTrlrPqD4g==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUqba4_Rm2yzFBTRdxfcMvQtkrw2NNQgRGhiNGllAW3ZFkvbn_-2ax9NTYigTUMs6c8yKVOAMMmEceSon2RNFnb-j_VYeEJrzDyQOnwZxX2yten69NxDZ5D5rFTFSVvYhmesvbHvA==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxVd-T3bxQ4Tb_e_H8xyOV14uNX501RUFXQF4Qbbny0Wh25AftqgHuKZHVD56bZtmx0mV3YytYKfwko6lpypYsBCQkPrVrbVjgmuxl6OifrTtOjnOkX8q7Ei_tBTIQmItvlJWpP61DUhtjAMhI_dzeMDTgRfNk8uPs6lnrjiOTmHeDyHx-PHc5oSZW3s/_/logo-ad._585x75-/ad_728./adlist_/owa.MessageAdList. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/js/car.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveAccept: application/javascriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=2&sfv=1-0-40&ists=1&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358221602&lmt=1722358213&adxs=632&adys=300&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x1&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3Doop_v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=263839988&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstFWGA85Q5O80bkPk4gn76aEwi68Gvzb3-Xqk4HATwV1byqGZXXRz2WA_bv-QXBSEDV_ISzRcqRof1WrRz0Dv9KFzrD7qIDWHFZWlwNYX9z9QGFNwV3boyEIcJPSzoAWHslBm-7tmWmIkIQ7CAgWKpglmZoeSMLRhSnH3iyJwDNZ7kbRhA6XyfwgXAmQGOCMWuLx0B2I1R4WcJmZELaO1NMcKgTTC_AVheMts_z2n77FWIXYCQPIMcjxO2EftM-1QXKYvguBuKARce5Z6effOOQnLYGIuKPTEzEj9oZAWhHZ6-zBv5z-SH6wKyH2LynPbD-qC6pwagfeEOHQSZr94S8aTmUV4TgALnoFUJnKZu-QVbiCraMR750JEK3nO_EkV1saG54&sai=AMfl-YT8Ay5Z7E9dI02mUZwuYx9W05QdkNxTTvFd6XpNftkCpzIrGx45s5RoQjxELs6orIY02jaQovSaH1BCT72-8oII4lOfAWDFVYgL3RKE1cFZdqnVQ8yqV1jy98_O4g&sig=Cg0ArKJSzM0YDU_eTdGCEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /about/enterprise/ HTTP/1.1Host: marketingplatform.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 31 May 2024 18:08:00 GMT
Source: global trafficHTTP traffic detected: GET /universalscript/releases/v0.183.0/bundle.js HTTP/1.1Host: assets.ubembed.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=darkreading.com&p=%2Fprogram%2Fomdia-cybersecurity&u=Dg6GXw2pcJSCffWM7&d=darkreading.com&g=53678&g0=value%20not%20set&g1=No%20Author&g4=list&n=1&f=00001&c=0&x=0&m=0&y=2816&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&b=6608&t=D-oS74D2R8jBCwbs47Bb60-lCTrmWR&V=147&i=Program%20List%20Page&tz=240&sn=1&sv=DNxCPkBvVctxDIlZ0sla3uUCX36D3&sr=external&sd=1&im=067b2fff&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=4&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358221619&lmt=1722358213&adxs=632&adys=302&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x1&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3Dadhesion_v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=4245119971&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /js/v3/event/webtracking_itcyber/js_pageviews_itcyber_darkreading?modified=1722358215824 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=85a3ea65-868c-42fb-9c3b-6604ff58167c
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=1&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358221410&lmt=1722358213&adxs=0&adys=0&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1263x8336&msz=1263x0&fws=0&ohw=0&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3Dbigsky_v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=2939534561&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=3&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358221613&lmt=1722358213&adxs=632&adys=301&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x1&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3Dfloor_v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=3443786187&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu2iGmlC8JIovaZ15VFrGu68RUGebZkblXBWdoAzxRs3sZefomeeNoVZ9kaKyiMHcJ6VK6a3zSmGaWidu2abVu6QrKFpzlE5bo6QfN6n1jSeVK1-3VavRcVn18FIFQv5vJ4a0YbfpxLTQ_geDo5fqFD8dj4iLjhUKkdr8E0-U54Wmj3jomUtBVPw3iQQ9RIy2-9y0NyDjOjeFntx8kr0KnRbM5J3BURTFJdwLl_MoKJJS2kMP92MKiFNa4GLYrh2Ig1PZmKeZmyfx0YqKk9ZJub8OxhL-Sj1FJfXTBOH79lI_X0i2jER3fnVFWUcmib0jd1AlZokPgKqL4W5Y18pvN9BpzTd6GYt_g74pat3MYGFg&sai=AMfl-YSJ2k7zgd6anSPN1RTG3GaQmGM8UfYdqK7uBoRB43kPimTKYrocL0nBbk_L5_FzvLrP7XlHzgl2ERZHsQMZl_gTuXtsQT0HzvRNnwDydcnUFtgoRaXjUrd_2VmXuw&sig=Cg0ArKJSzI-eKI0HyYhCEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstSTC6ajqMVH4HFD16Icf4Tl2nXUigDPopFFVn1gzSf-m-eBazcYMDQx_GhXbGLiSeOVx8QZVH2EjssIfCz1w8MZFXnx-Rf7jP3uIxOauHaIqeHsd6Ye6DD2RE1G0aGRzylV-U1COVLI6nopkYGNinWREpysWfhYNb82rluQ7IobO5PBV5Sa-lmj1K4eOKXMZLwYYqqipdjOb2-pf5L7mFH-Fsv4t6kbLtG6uc2nreOtZwhQ_3Rv1yubOdFyuUH4Nsn4hYzuHKnpT_XlZ8hHhH3bCQPc9vJNCckmi_9x1vLm0l4DuAovixROnXHJOyC7e3qTCIJP-o9DnJoR-SwlywVqr6p0CT2G769BPYHE1McAw&sai=AMfl-YRM3TxMR1GIyeqhbvbj7zxrEWa1yc7Q-nqo2BO7v5-_JpkV9Yq-6cIreXSOb5OwvQnjwAayJ7dGDgFfqZG782Zj-2xVCIp68h7VFB32zYMX4xG9sryDofQ6KEkSMw&sig=Cg0ArKJSzMWM6ubtSEtQEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjss3V39lAtJqs11ONEjz9ZnKcvPxBWmB8UqQ3lpUBMtWN2gxrx_OqZtugZfRntEUPqhN78HPU0y4Mb7FGApqWur3G6A9LxUF3ZmN_mquBelFZfNwWzuIJP_t94xTgAd4KdrtLM1C0nWtTtaQlcR3TMZP_I4n2iyznN1Wt8Xb03bIgJ-GRF1NKREIbvyxFUo92meXh0uGq0YP6hom0_tIihoW4jetMYpDWK_JxZVde9b-Fow7vfvd9f7ZjltAV1xSdMC5aICnn-cMANaz8VJxW9-pzsCx5lOC6B1fYaYovsANdVbez3yE2sSDYvIgJgTnjpvi9DmnmUXGAv_bhpV_6eLLUFSoWSGNI-TnWHUhaD5LrItC&sai=AMfl-YQAtZRY9UAOpNjRIjrIZ8nuPLARJTYAILsL1ToXOgto5oMEIj4BBndHyivAR_AKIJ3nXNVv4vw9eTVYpZZiYt0uwU342m70HcScitiCZ57J3IE5LOJD7uH8n-HCbw&sig=Cg0ArKJSzNB4t03oq2tVEAE&uach_m=%5BUACH%5D&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _iris_cdl=Ki50cmFkZXB1Yi5jb20=; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9dq3c42vE34IJc30LkS2Z6St-jPccOCEll58h72jAuWvhYmez892X7VaqGk_65fH8ho5xYbMAXP2Snc8A6dkhhoJjzBWvdhb7EyqTHa90knu2LZ9odHn7NTvbeVz5Mnf3XNJ-rQUNuztdl-dG1tpu5GHg6pg%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358226..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.19
Source: global trafficHTTP traffic detected: GET /ping?h=darkreading.com&p=%2F&u=Dg6GXw2pcJSCffWM7&d=darkreading.com&g=53678&g0=value%20not%20set&g1=No%20Author&g4=home%20page&n=1&f=00001&c=0&x=0&m=0&y=8337&o=1263&w=907&j=45&R=1&W=0&I=0&E=0&e=0&r=&PA=https%3A%2F%2Fwww.darkreading.com%2F&b=10170&t=D1IKPHCu0CbRBidCrNCsGcM1DLD12S&V=147&i=Home%20Page&tz=240&sn=1&sv=Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv&sr=external&sd=1&im=067b2fff&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=18697&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/program/omdia-cybersecurity&ptid=4493c6beeec65c75 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358218533&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_4493c6beeec65c75_11%26trace.firstTimestamp%3D1722358218533%26trace.lastTimestamp%3D1722358224175%26trace.nodes%3D6%26trace.originTimestamp%3D1722358205477%26agentVersion%3D1.263.0%26ptid%3D4493c6beeec65c75%26session%3Dea491cac8c6115d0 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWr6ozoKknHq6ZALosbFH2KNRJqByGcp_6hvWiYweQHYdBp7l06UVGvOXxt_hI3JcJvy1OjzAzhm9areUMPTzwvitWKjL0Pa2JUpMehVN6BPfYCMh1HDt6lRJsO4XTQtjTEveLoig==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=5&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358222944&lmt=1722358213&adxs=268&adys=274&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x50&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3D728_1v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=3564707570&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUUUMZPzf0StYe1jyrvNXGv109MUb8rqrS-9i225gaQU5EtI7E0w5PhS_bQ0SdEYu-Pf5p_AAndJ83wbLhLw73teCox5dL1FnxJ6FN7mb1fTZ-iHxUvRKTe_nLXDrSSWdp1rPg6Rg==?fccs=W1siQUtzUm9sX2xkUlVxemc5YWd6dkRZRlVQelRlZHhxYTBGMW1yU0NtYzNOemo0aWgyeWVHVGNMekpJcXJEV2QtMWJtTXF4eGVMVUVGdGZtZ0NDYUZVMzljTlZsTzl1QkJqcTZ3UHNEVEsxdkYxYnREQ1d3XzZ1eEgwaG1naUdwRXpNY0xLMkJFcjhKSGJpeXctRjNaUWllSlBUbGxadXpDcmdRPT0iXSxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsWzE3MjIzNTgyMjMsMzc5MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5LDZdLG51bGwsMixudWxsLCJlbiIsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLDFdLCJodHRwczovL3d3dy5kYXJrcmVhZGluZy5jb20vcHJvZ3JhbS9ibGFjay1oYXQiLG51bGwsW1s4LCJOQ3AzaEl1Q3NXcyJdLFs5LCJlbi1VUyJdLFsyMiwidHJ1ZSJdLFsyMCwiW251bGwsbnVsbCxbMzEwODQxODhdLG51bGwsNl0iXSxbMTksIjIiXSxbMTcsIlswXSJdXV0 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x100%7C300x250&ifi=6&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358222952&lmt=1722358213&adxs=838&adys=760&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=324x100&msz=300x100&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3D300_1v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=1513801478&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstFWGA85Q5O80bkPk4gn76aEwi68Gvzb3-Xqk4HATwV1byqGZXXRz2WA_bv-QXBSEDV_ISzRcqRof1WrRz0Dv9KFzrD7qIDWHFZWlwNYX9z9QGFNwV3boyEIcJPSzoAWHslBm-7tmWmIkIQ7CAgWKpglmZoeSMLRhSnH3iyJwDNZ7kbRhA6XyfwgXAmQGOCMWuLx0B2I1R4WcJmZELaO1NMcKgTTC_AVheMts_z2n77FWIXYCQPIMcjxO2EftM-1QXKYvguBuKARce5Z6effOOQnLYGIuKPTEzEj9oZAWhHZ6-zBv5z-SH6wKyH2LynPbD-qC6pwagfeEOHQSZr94S8aTmUV4TgALnoFUJnKZu-QVbiCraMR750JEK3nO_EkV1saG54&sai=AMfl-YT8Ay5Z7E9dI02mUZwuYx9W05QdkNxTTvFd6XpNftkCpzIrGx45s5RoQjxELs6orIY02jaQovSaH1BCT72-8oII4lOfAWDFVYgL3RKE1cFZdqnVQ8yqV1jy98_O4g&sig=Cg0ArKJSzM0YDU_eTdGCEAE&uach_m=%5BUACH%5D&urlfix=1&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /js/v3/event/webtracking_itcyber/js_pageviews_itcyber_darkreading?modified=1722358223198 HTTP/1.1Host: eu01.in.treasuredata.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _td_global=85a3ea65-868c-42fb-9c3b-6604ff58167c
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssl5bdb5yMm3fbn0jrW9q9ledg-EJjNWNPsFnr7HANEbFjOtyt4KXx4zvU-IWMmq9-9c5L5KEqn0piAdmnuwBU1SsFroxYuarXjQtkwZrxVAb_JE7QxcqN75J8asfY3-3M0tQ8La6CkX9yDqUZGOVIr9qpeGNAzLyAaWDW4jI23UQ2qWdd_MzGe5AXLqSy7lwUpaNMSFl1sSvvy4i5hTuRc0AN88kDw-Z2OJGfwECJRZeWxet2K3sXGE1vMikmX5E8cX5n4RTMvlLH-XhBbTnu46vQk_rEef9BoysvuDtzuNnLFE19ERARjQnqPDjE5uZTzB83gh-lqEAM6TNPC-jYWoJwgWNO9iILMpvXb6-hgzJ2H&sai=AMfl-YS9VJ2fXTonuDoiqxW8anRRQyFJYhRrq30Vk3Rnh7SJ7LPtIkW5NjAjcdONFojFTqx78C4LBDaH4B8asuJscF-w0ct1I5aduAOmscIZqpI3zVEZAVJnBOSYTfACaQ&sig=Cg0ArKJSzKv_pI8Yc1WdEAE&uach_m=%5BUACH%5D&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu2iGmlC8JIovaZ15VFrGu68RUGebZkblXBWdoAzxRs3sZefomeeNoVZ9kaKyiMHcJ6VK6a3zSmGaWidu2abVu6QrKFpzlE5bo6QfN6n1jSeVK1-3VavRcVn18FIFQv5vJ4a0YbfpxLTQ_geDo5fqFD8dj4iLjhUKkdr8E0-U54Wmj3jomUtBVPw3iQQ9RIy2-9y0NyDjOjeFntx8kr0KnRbM5J3BURTFJdwLl_MoKJJS2kMP92MKiFNa4GLYrh2Ig1PZmKeZmyfx0YqKk9ZJub8OxhL-Sj1FJfXTBOH79lI_X0i2jER3fnVFWUcmib0jd1AlZokPgKqL4W5Y18pvN9BpzTd6GYt_g74pat3MYGFg&sai=AMfl-YSJ2k7zgd6anSPN1RTG3GaQmGM8UfYdqK7uBoRB43kPimTKYrocL0nBbk_L5_FzvLrP7XlHzgl2ERZHsQMZl_gTuXtsQT0HzvRNnwDydcnUFtgoRaXjUrd_2VmXuw&sig=Cg0ArKJSzI-eKI0HyYhCEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjstSTC6ajqMVH4HFD16Icf4Tl2nXUigDPopFFVn1gzSf-m-eBazcYMDQx_GhXbGLiSeOVx8QZVH2EjssIfCz1w8MZFXnx-Rf7jP3uIxOauHaIqeHsd6Ye6DD2RE1G0aGRzylV-U1COVLI6nopkYGNinWREpysWfhYNb82rluQ7IobO5PBV5Sa-lmj1K4eOKXMZLwYYqqipdjOb2-pf5L7mFH-Fsv4t6kbLtG6uc2nreOtZwhQ_3Rv1yubOdFyuUH4Nsn4hYzuHKnpT_XlZ8hHhH3bCQPc9vJNCckmi_9x1vLm0l4DuAovixROnXHJOyC7e3qTCIJP-o9DnJoR-SwlywVqr6p0CT2G769BPYHE1McAw&sai=AMfl-YRM3TxMR1GIyeqhbvbj7zxrEWa1yc7Q-nqo2BO7v5-_JpkV9Yq-6cIreXSOb5OwvQnjwAayJ7dGDgFfqZG782Zj-2xVCIp68h7VFB32zYMX4xG9sryDofQ6KEkSMw&sig=Cg0ArKJSzMWM6ubtSEtQEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuArtyS3OGTi9hjaR8CGCQJ7gGsrK71Z3TDNpb71MsUWYAF4Q6uCchXzYOHD2DvyHajof1uTignG0tH8gam57vM-U9iw6Bfs-9cA0i8-ZCA9qOSzELz3zhLuQnyS9QqNj02abcUaE-ZGb2nJnquTKfNQPHJutW_spqJWM7NT3o9CKPNQnjh3b0NFz8b-2XaGs-D5lYz_8NPSNrEouz4eOBs7NQb7HKT4_4lA9ab5Ze4dyevsmN2vsskbpqlb4EQrIM2PlVFVR497lYzttDcPjxiyK0BXuLMpCmNoxLyL1o_zy5JQSmMfKyiMYgGZ6AD5RbaqNDBzFgCeKdXWdr1yD4DnvvZ1t5MC2OensvyzN7BhxqebXW6FwLX&sai=AMfl-YSN9w4ytNiKtkPAujsfAM3oubaBXGdCAFxb57I7WaVZ7KmIugaPHSwnyf8P88emU7AVr0mi8L2ByanVCjEasjderjj7bRzxgFX2cXjSaVna6je0xCgzdVmAyIrZpQ&sig=Cg0ArKJSzLQ4Rw8W-q_fEAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjss3V39lAtJqs11ONEjz9ZnKcvPxBWmB8UqQ3lpUBMtWN2gxrx_OqZtugZfRntEUPqhN78HPU0y4Mb7FGApqWur3G6A9LxUF3ZmN_mquBelFZfNwWzuIJP_t94xTgAd4KdrtLM1C0nWtTtaQlcR3TMZP_I4n2iyznN1Wt8Xb03bIgJ-GRF1NKREIbvyxFUo92meXh0uGq0YP6hom0_tIihoW4jetMYpDWK_JxZVde9b-Fow7vfvd9f7ZjltAV1xSdMC5aICnn-cMANaz8VJxW9-pzsCx5lOC6B1fYaYovsANdVbez3yE2sSDYvIgJgTnjpvi9DmnmUXGAv_bhpV_6eLLUFSoWSGNI-TnWHUhaD5LrItC&sai=AMfl-YQAtZRY9UAOpNjRIjrIZ8nuPLARJTYAILsL1ToXOgto5oMEIj4BBndHyivAR_AKIJ3nXNVv4vw9eTVYpZZiYt0uwU342m70HcScitiCZ57J3IE5LOJD7uH8n-HCbw&sig=Cg0ArKJSzNB4t03oq2tVEAE&uach_m=%5BUACH%5D&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/id,itag,source,ratebypass,mime,acao,ip,ipbits,expire/signature/96F3067AFBB32A966ED6A3DC64AD57D2B1A3C5CB.A7AED4D886AB344230B536BBC6E0A4E32099B4F6/key/ck2/file/file.mp4 HTTP/1.1Host: gcdn.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.darkreading.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /browser-perf.8417c6bba72228fa2e29.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssl5bdb5yMm3fbn0jrW9q9ledg-EJjNWNPsFnr7HANEbFjOtyt4KXx4zvU-IWMmq9-9c5L5KEqn0piAdmnuwBU1SsFroxYuarXjQtkwZrxVAb_JE7QxcqN75J8asfY3-3M0tQ8La6CkX9yDqUZGOVIr9qpeGNAzLyAaWDW4jI23UQ2qWdd_MzGe5AXLqSy7lwUpaNMSFl1sSvvy4i5hTuRc0AN88kDw-Z2OJGfwECJRZeWxet2K3sXGE1vMikmX5E8cX5n4RTMvlLH-XhBbTnu46vQk_rEef9BoysvuDtzuNnLFE19ERARjQnqPDjE5uZTzB83gh-lqEAM6TNPC-jYWoJwgWNO9iILMpvXb6-hgzJ2H&sai=AMfl-YS9VJ2fXTonuDoiqxW8anRRQyFJYhRrq30Vk3Rnh7SJ7LPtIkW5NjAjcdONFojFTqx78C4LBDaH4B8asuJscF-w0ct1I5aduAOmscIZqpI3zVEZAVJnBOSYTfACaQ&sig=Cg0ArKJSzKv_pI8Yc1WdEAE&uach_m=%5BUACH%5D&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsuArtyS3OGTi9hjaR8CGCQJ7gGsrK71Z3TDNpb71MsUWYAF4Q6uCchXzYOHD2DvyHajof1uTignG0tH8gam57vM-U9iw6Bfs-9cA0i8-ZCA9qOSzELz3zhLuQnyS9QqNj02abcUaE-ZGb2nJnquTKfNQPHJutW_spqJWM7NT3o9CKPNQnjh3b0NFz8b-2XaGs-D5lYz_8NPSNrEouz4eOBs7NQb7HKT4_4lA9ab5Ze4dyevsmN2vsskbpqlb4EQrIM2PlVFVR497lYzttDcPjxiyK0BXuLMpCmNoxLyL1o_zy5JQSmMfKyiMYgGZ6AD5RbaqNDBzFgCeKdXWdr1yD4DnvvZ1t5MC2OensvyzN7BhxqebXW6FwLX&sai=AMfl-YSN9w4ytNiKtkPAujsfAM3oubaBXGdCAFxb57I7WaVZ7KmIugaPHSwnyf8P88emU7AVr0mi8L2ByanVCjEasjderjj7bRzxgFX2cXjSaVna6je0xCgzdVmAyIrZpQ&sig=Cg0ArKJSzLQ4Rw8W-q_fEAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=54094&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation&ptid=51f8feecc0a97681 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358218571&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_51f8feecc0a97681_11%26trace.firstTimestamp%3D1722358218571%26trace.lastTimestamp%3D1722358228650%26trace.nodes%3D127%26trace.originTimestamp%3D1722358174556%26agentVersion%3D1.263.0%26ptid%3D51f8feecc0a97681%26session%3Dea491cac8c6115d0 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTklsW2VlhjfbONOh9MhbvoYqZacJQUQUg8XALIMZvOBqE4FtZH_gqZqT5hkIDh0f-srM-a HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4 HTTP/1.1Host: r4---sn-ab5l6nrl.c.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://www.darkreading.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRfp7ViAtjh4hAXlhkZk0iwENb0PIIbaXQobxyeqQDAv2UsC07MYAUQ58wLyZyV0C70mtUh HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser-perf.8417c6bba72228fa2e29.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /n.js?e=35&ol=3984263267&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~tM!90vv9L%24%2FoDb%2Fz(lKm3GFlNUU%2Cu%5Bh_GcS%25%5BHvLU%5B4(K%2B%7BgeFWl_%3DNqUXR%3A%3D%2BAxMn%3Ch%2CyenA8p%2FHm%24%60%233P(ry5*ZRocMp1tq%5BN%7Bq%60RP%3CG.ceFW%7CoG%22mxT%3Bwv%40V374BKm55%3D%261fp%5BoU5t(K3%2BE%24%3D!%250!9Zpe4tE0b15%7CQjw%60.%7Bi%24J)%2C4i8ocS!%5BFZKU37B%2BMm1TFG5%3D_%40NVktoDOk%2Cz%25GY&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C1%2C0%2C5%2C747835005%2C1%2C2%2C0%2Cprobably%2Cprobably&rb=1-pywNafZqZuE7EwdRRX8kBXBUoBjvo%2Fq5911ZGOf1A%2FUbT1799f26WWsjQm8Nsq1KV0Y%3D&rs=1-kBhMBihjElCFgA%3D%3D&sc=1&os=1-dQ%3D%3D&qp=10000&is=BBBBB2BBEYBvGl2BBCkqtUTE1RmsqbKW8BsrBu0rCFE48CRBeeBS2hWTMBBQeQBBn2soYggyUig0CBlWZ0uBBCCCCCCOgRBBiOfnE6Bkg7Oxib8MwBtJYHCBdm5kBhIcC9Y8oBXckXBR76iUUsJBCBBBBBBBBBWBBBj3BBBZeGV2BBBCMciUBBBjgEBBBBBB94UMgTdJMtEcpMBBBQBBBniOccBBBBBB47kNwxBbBBBBBBBBBhcjG6BBJM2L4Bk8BwCBQmIoRBBCzBz1BBCTClBBrbGBC4ehueB57NG9aJeRzBqEKiuwBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=907&qh=1280&qg=984&qm=240&qa=1280&qb=1024&qi=1280&qj=984&to=000&vy=ot%24b%5Bh%40%22oDgO%3DLlE6%3ABcmUZzCFV%60pT6yv%7CEkUpF%3Dv%3Ch%2C%25%3BMB1_tNOC%604dEzbSIq11_iCTpXSe%2BShooUKV%3B%2B9%7CPQPmf)P%3DH%3BCH%6029YCN%3FAbcE%3DX7IL3kQ%2CNJJ)%2Cc%7ClTr1W*d%5B4kf%2FLyUoRdByZ%3C99Ksf%2FLyUo0)H&ql=%3B%5BpwxnRd%7Dt%3Aa%5DmJVOG)%2C~%405%2F%5BGI%3F6C(TgPB*e%5D1(rI%24(rj2Iy!pw%40aOS%3DyNX8Y%7BQgPB*e%5D1(rI%24(rj%5EB61%2F%3DSqcMr1%7B%2CJA%24Jz_%255tTL%3Fwbs_T%234%25%60X%3CA&qo=0&qr=0&i=INFORMA_GAM_DISPLAY1&hp=1&sst=1&wf=1&ra=1&sgs=3&vb=6&kq=1&hq=0&hs=0&hu=0&hr=0&ht=1&dnt=0&bq=0&f=0&j=&t=1722358225600&de=531176302011&m=0&ar=9cc5b3e58a7-clean&iw=b63ee96&q=2&cb=0&ym=0&cu=1722358225600&ll=1&lm=0&ln=1&r=0&em=0&en=1&d=4754661352%3A3546469188%3A6717267261%3A138475001380&zMoatPS=728_1v&zMoatSZ=728x90&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com&zMoatDev=Desktop&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2F&id=1&ii=4&bo=22316126855&bp=22325299017&bd=728_1v&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22325299017&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22325299017&gw=informagamdisplay218733383007&fd=1&it=500&ti=0&ih=2&pe=1%3A1003%3A1003%3A0%3A1968&fs=208210&na=1051208763&cs=0&callback=MoatDataJsonpRequest_22065580 HTTP/1.1Host: mb.moatads.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUNYYSiVTyGWk3vFJ0yUNtn17Dr1OeyJ3tHhGlE2pw_rux55EjPGFrqq8z5HfXdhZ3IxQBfwgOYL5a77sNEamXkpMhcyaTEdUl8wEXcMIYW5uZqIOXNceJNo1NReSlJ4FHImJGl_4CMwHliULRsoiEitQtBO9B4RefALvywLv-cmqXXnujuMbF6j-Lo/_/affiliate/promo--ad-200x200-/showsidebar-ad-/adsnative_/affiliates/contextual. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag.aspx?3062024 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag.aspx?3062024 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /n.js?e=35&ol=3984263267&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~tM!90vv9L%24%2FoDb%2Fz(lKm3GFlNUU%2Cu%5Bh_GcS%25%5BHvLU%5B4(K%2B%7BgeFWl_%3DNqUXR%3A%3D%2BAxMn%3Ch%2CyenA8p%2FHm%24%60%233P(ry5*ZRocMp1tq%5BN%7Bq%60RP%3CG.ceFW%7CoG%22mxT%3Bwv%40V374BKm55%3D%261fp%5BoU5t(K3%2BE%24%3D!%250!9Zpe4tE0b15%7CQjw%60.%7Bi%24J)%2C4i8ocS!%5BFZKU37B%2BMm1TFG5%3D_%40NVktoDOk%2Cz%25GY&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C1%2C0%2C5%2C747835005%2C1%2C2%2C0%2Cprobably%2Cprobably&rb=1-pywNafZqZuE7EwdRRX8kBXBUoBjvo%2Fq5911ZGOf1A%2FUbT1799f26WWsjQm8Nsq1KV0Y%3D&rs=1-kBhMBihjElCFgA%3D%3D&sc=1&os=1-dQ%3D%3D&qp=10000&is=BBBBB2BBEYBvGl2BBCkqtUTE1RmsqbKW8BsrBu0rCFE48CRBeeBS2hWTMBBQeQBBn2soYggyUig0CBlWZ0uBBCCCCCCOgRBBiOfnE6Bkg7Oxib8MwBtJYHCBdm5kBhIcC9Y8oBXckXBR76iUUsJBCBBBBBBBBBWBBBj3BBBZeGV2BBBCMciUBBBjgEBBBBBB94UMgTdJMtEcpMBBBQBBBniOccBBBBBB47kNwxBbBBBBBBBBBhcjG6BBJM2L4Bk8BwCBQmIoRBBCzBz1BBCTClBBrbGBC4ehueB57NG9aJeRzBqEKiuwBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=907&qh=1280&qg=984&qm=240&qa=1280&qb=1024&qi=1280&qj=984&to=000&vy=ot%24b%5Bh%40%22oDgO%3DLlE6%3ABcmUZzCFV%60pT6yv%7CEkUpF%3Dv%3Ch%2C%25%3BMB1_tNOC%604dEzbSIq11_iCTpXSe%2BShooUKV%3B%2B9%7CPQPmf)P%3DH%3BCH%6029YCN%3FAbcE%3DX7IL3kQ%2CNJJ)%2Cc%7ClTr1W*d%5B4kf%2FLyUoRdByZ%3C99Ksf%2FLyUo0)H&ql=%3B%5BpwxnRd%7Dt%3Aa%5DmJVOG)%2C~%405%2F%5BGI%3F6C(TgPB*e%5D1(rI%24(rj2Iy!pw%40aOS%3DyNX8Y%7BQgPB*e%5D1(rI%24(rj%5EB61%2F%3DSqcMr1%7B%2CJA%24Jz_%255tTL%3Fwbs_T%234%25%60X%3CA&qo=0&qr=0&i=INFORMA_GAM_DISPLAY1&hp=1&sst=1&wf=1&ra=1&sgs=3&vb=6&kq=1&hq=0&hs=0&hu=0&hr=0&ht=1&dnt=0&bq=0&f=0&j=&t=1722358225600&de=531176302011&m=0&ar=9cc5b3e58a7-clean&iw=b63ee96&q=2&cb=0&ym=0&cu=1722358225600&ll=1&lm=0&ln=1&r=0&em=0&en=1&d=4754661352%3A3546469188%3A6717267261%3A138475001380&zMoatPS=728_1v&zMoatSZ=728x90&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com&zMoatDev=Desktop&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2F&id=1&ii=4&bo=22316126855&bp=22325299017&bd=728_1v&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22325299017&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22325299017&gw=informagamdisplay218733383007&fd=1&it=500&ti=0&ih=2&pe=1%3A1003%3A1003%3A0%3A1968&fs=208210&na=1051208763&cs=0&callback=MoatDataJsonpRequest_22065580 HTTP/1.1Host: mb.moatads.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxUNYYSiVTyGWk3vFJ0yUNtn17Dr1OeyJ3tHhGlE2pw_rux55EjPGFrqq8z5HfXdhZ3IxQBfwgOYL5a77sNEamXkpMhcyaTEdUl8wEXcMIYW5uZqIOXNceJNo1NReSlJ4FHImJGl_4CMwHliULRsoiEitQtBO9B4RefALvywLv-cmqXXnujuMbF6j-Lo/_/affiliate/promo--ad-200x200-/showsidebar-ad-/adsnative_/affiliates/contextual. HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWyoeLTJwQNBytIkbnWvLmBzW4aXb3GWIQyLRcddIqYGqS3hMeaFIVnWaw7k94rfXznLg9XDAuvcbhe_ydTX98C6O4wy0NMIKRTWjWNedK0FSSO7a6Hz5jqC0jEBnTSZHB6C9wboA==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f/AGSKWxWyoeLTJwQNBytIkbnWvLmBzW4aXb3GWIQyLRcddIqYGqS3hMeaFIVnWaw7k94rfXznLg9XDAuvcbhe_ydTX98C6O4wy0NMIKRTWjWNedK0FSSO7a6Hz5jqC0jEBnTSZHB6C9wboA==?fccs=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 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utsync.ashx?pub=&adv=&et=0&eid=62439&ct=js&pi=&fp=&clid=&if=1&ps=&cl=&mlt=&data=&&cp=https%3A%2F%2Fwww.darkreading.com%2F&pv=1722358230485_ebnq595uv&bl=en-us&cb=5064242&return=&ht=&d=&dc=&si=1722358230485_ebnq595uv&cid=&s=1280x1024&rp=https%3A%2F%2Fwww.darkreading.com%2F&v=2.7.4.212 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ud.ashx?topiclimit=&cb=3062024&v=2.7.4.212 HTTP/1.1Host: in.ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /395886.gif?partner_uid=3645941858696691785 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=22052&dpuuid=3645941858696691785&redir= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=d0tro1j&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358224709&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_4493c6beeec65c75_26%26trace.firstTimestamp%3D1722358224709%26trace.lastTimestamp%3D1722358234086%26trace.nodes%3D26%26trace.originTimestamp%3D1722358205477%26agentVersion%3D1.263.0%26ptid%3D4493c6beeec65c75%26session%3Dea491cac8c6115d0 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /utsync.ashx?pub=&adv=&et=0&eid=62439&ct=js&pi=&fp=&clid=&if=1&ps=&cl=&mlt=&data=&&cp=https%3A%2F%2Fwww.darkreading.com%2F&pv=1722358230485_ebnq595uv&bl=en-us&cb=5064242&return=&ht=&d=&dc=&si=1722358230485_ebnq595uv&cid=&s=1280x1024&rp=https%3A%2F%2Fwww.darkreading.com%2F&v=2.7.4.212 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tLw%3D%3D; pi=3645941858696691785; tp=4%253B07%252F30%252F2024%2B16%253A50%253A34%253B0
Source: global trafficHTTP traffic detected: GET /ud.ashx?topiclimit=&cb=3062024&v=2.7.4.212 HTTP/1.1Host: in.ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tLw%3D%3D; pi=3645941858696691785; tp=4%253B07%252F30%252F2024%2B16%253A50%253A34%253B0
Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CO6UGBIeChoIARCuXxoTMzY0NTk0MTg1ODY5NjY5MTc4NRAAGg0I27OktQYSBQjoBxAAQgBKAA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=t5uC5syIYkBX4ojY3mDhY3n1BLXwiBGO5JND3w0Vo6U=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /pixel?pid=r8hrb20&t=gif HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /map/c=6985/tp=BOMB?https://ml314.com/csync.ashx%3Ffp%3D%24%7Bprofile_id%7D%26eid%3D50146%26person_id%3D3645941858696691785 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=22052&dpuuid=3645941858696691785&redir= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=59538881865620713763734184011606782990
Source: global trafficHTTP traffic detected: GET /track/cmb/generic?ttd_pid=d0tro1j&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=169116d1-4455-4c90-9224-883cfd70cf57; TDCPM=CAEYBSgCMgsI0pmt8c6wmD0QBTgB
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=af3153162d3fa4d3980663d8eac3d3ab84160e3b03bcc3edbd4e40c48b78f5c7f4cb09cee1a4f8eb&person_id=3645941858696691785&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tLw%3D%3D; pi=3645941858696691785; tp=4%253B07%252F30%252F2024%2B16%253A50%253A34%253B0
Source: global trafficHTTP traffic detected: GET /map/ct=y/c=6985/tp=BOMB?https://ml314.com/csync.ashx%3Ffp%3D%24%7Bprofile_id%7D%26eid%3D50146%26person_id%3D3645941858696691785 HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global trafficHTTP traffic detected: GET /pixel/bounce/?pid=r8hrb20&t=gif HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=191048d055d-1efa0000010f405f; SERVERID=16479~DM
Source: global trafficHTTP traffic detected: GET /utsync.ashx?eid=53819&et=0&fp=169116d1-4455-4c90-9224-883cfd70cf57&gdpr=0&gdpr_consent= HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tLw%3D%3D; pi=3645941858696691785; tp=4%253B07%252F30%252F2024%2B16%253A50%253A34%253B0
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=af3153162d3fa4d3980663d8eac3d3ab84160e3b03bcc3edbd4e40c48b78f5c7f4cb09cee1a4f8eb&person_id=3645941858696691785&eid=50082 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tLw%3D%3D; pi=3645941858696691785; tp=4%253B07%252F30%252F2024%2B16%253A50%253A34%253B0
Source: global trafficHTTP traffic detected: GET /demconf.jpg?et:ibs%7cdata:dpid=22052&dpuuid=3645941858696691785&redir= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=59538881865620713763734184011606782990; dpm=59538881865620713763734184011606782990
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=169116d1-4455-4c90-9224-883cfd70cf57&person_id=3645941858696691785&eid=53819 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tLw%3D%3D; pi=3645941858696691785; tp=4%253B07%252F30%252F2024%2B16%253A50%253A34%253B0
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=c00894946aaa596ffb24b2240cbda0db&eid=50146&person_id=3645941858696691785 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tLw%3D%3D; pi=3645941858696691785; tp=4%253B07%252F30%252F2024%2B16%253A50%253A34%253B0
Source: global trafficHTTP traffic detected: GET /utsync.ashx?eid=50052&et=0&fp=25--8zTL43SM226jgrah0E4eXV2oXYPOn1luclIkJmTM&gdpr=0&gdpr_consent=&return=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3Dr8hrb20%26uid%3Dnil%26referrer_pid%3Dr8hrb20 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tLw%3D%3D; pi=3645941858696691785; tp=4%253B07%252F30%252F2024%2B16%253A50%253A34%253B0
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=169116d1-4455-4c90-9224-883cfd70cf57&person_id=3645941858696691785&eid=53819 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tLw%3D%3D; pi=3645941858696691785; tp=4%253B07%252F30%252F2024%2B16%253A50%253A34%253B0
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=c00894946aaa596ffb24b2240cbda0db&eid=50146&person_id=3645941858696691785 HTTP/1.1Host: ml314.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tLw%3D%3D; pi=3645941858696691785; tp=4%253B07%252F30%252F2024%2B16%253A50%253A34%253B0
Source: global trafficHTTP traffic detected: GET /csync.ashx?fp=25--8zTL43SM226jgrah0E4eXV2oXYPOn1luclIkJmTM&person_id=3645941858696691785&eid=50052&return=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3Dr8hrb20%26uid%3Dnil%26referrer_pid%3Dr8hrb20 HTTP/1.1Host: ml314.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: u=aHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tLw%3D%3D; pi=3645941858696691785; tp=4%253B07%252F30%252F2024%2B16%253A50%253A34%253B0
Source: global trafficHTTP traffic detected: GET /ping?h=darkreading.com&p=%2F&u=Dg6GXw2pcJSCffWM7&d=darkreading.com&g=53678&g0=value%20not%20set&g1=No%20Author&g4=home%20page&n=1&f=00001&c=0.25&x=0&m=0&y=8703&o=1263&w=907&j=30&R=1&W=0&I=0&E=12&e=12&r=&PA=https%3A%2F%2Fwww.darkreading.com%2F&b=10170&t=D1IKPHCu0CbRBidCrNCsGcM1DLD12S&V=147&tz=240&sn=2&sv=Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv&sr=external&sd=1&im=067b2fff&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match?bid=r8hrb20&uid=nil&referrer_pid=r8hrb20 HTTP/1.1Host: ps.eyeota.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=191048d055d-1efa0000010f405f; SERVERID=16479~DM
Source: global trafficHTTP traffic detected: GET /ping?h=darkreading.com&p=%2F&u=Dg6GXw2pcJSCffWM7&d=darkreading.com&g=53678&g0=value%20not%20set&g1=No%20Author&g4=home%20page&n=1&f=00001&c=0.25&x=0&m=0&y=8703&o=1263&w=907&j=30&R=1&W=0&I=0&E=12&e=12&r=&PA=https%3A%2F%2Fwww.darkreading.com%2F&b=10170&t=D1IKPHCu0CbRBidCrNCsGcM1DLD12S&V=147&tz=240&sn=2&sv=Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv&sr=external&sd=1&im=067b2fff&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=64830&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation&ptid=51f8feecc0a97681 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358228650&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_51f8feecc0a97681_13%26trace.firstTimestamp%3D1722358228650%26trace.lastTimestamp%3D1722358235286%26trace.nodes%3D13%26trace.originTimestamp%3D1722358174556%26agentVersion%3D1.263.0%26ptid%3D51f8feecc0a97681%26session%3Dea491cac8c6115d0 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /match?bid=r8hrb20&uid=nil&referrer_pid=r8hrb20 HTTP/1.1Host: ps.eyeota.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mako_uid=191048d055d-1efa0000010f405f; SERVERID=16479~DM
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSOwDaQooLw2CPfHt_W3GbYgvaCbpl85svWUEaWTHn70tLUdo99s2aGpMCr5PQwR5Al8t9QmqNv3EmPCwz&label=window_focus&gqid&qqid=CL-rs7Gcz4cDFW4EVQgdJHQLAg&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSOwDaQooLm2wfXMmNKZk6zfSKc0LcPPon4sUycmuUIoWiRbmz9WFBaP0JTPhK3KknrpgIRYWV7dZmJfsQ&label=window_focus&gqid&qqid=COrks7Gcz4cDFbgoVQgdw9swpA&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /free/w_defa3135/prgm.cgi HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.22
Source: global trafficHTTP traffic detected: GET /data/coreg2013.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /js/2343770328.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/jqModal2013.css?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /data/lightbox.css?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /data/main2017.css?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /data/jquery.autocomplete.css?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358243303&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_4493c6beeec65c75_31%26trace.firstTimestamp%3D1722358243303%26trace.lastTimestamp%3D1722358243522%26trace.nodes%3D14%26trace.originTimestamp%3D1722358205477%26agentVersion%3D1.263.0%26ptid%3D4493c6beeec65c75%26session%3Dea491cac8c6115d0 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bcontent/_brands/d/da/darkreading/data/style1.css HTTP/1.1Host: darkreading.tradepub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bcontent/_brands/d/da/darkreading/data/style2.css HTTP/1.1Host: darkreading.tradepub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cts/Data/jquery.cookie.js?ver=20230901 HTTP/1.1Host: cts.tradepub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/standard2017.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /data/jquery.clearInput.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /js/2343770328.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=32197&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/&ptid=64b4842ba23a8249&tt=6e33d0fa1232dc74&af=err,spa,xhr,stn,ins&ap=178.645043&be=745&fe=31419&dc=2712&fsh=0&perf=%7B%22timing%22:%7B%22of%22:1722358212855,%22n%22:0,%22f%22:3,%22dn%22:31,%22dne%22:31,%22c%22:31,%22s%22:32,%22ce%22:527,%22rq%22:527,%22rp%22:745,%22rpe%22:1269,%22di%22:1968,%22ds%22:3457,%22de%22:3457,%22dc%22:32062,%22l%22:32063,%22le%22:32164%7D,%22navigation%22:%7B%7D%7D&fp=1002&timestamp=1722358245648 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/jqModal.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /data/main2017.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /data/tpjanrain2013.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /data/tp2017login.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /data/jquery.autocomplete.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /data/emailAbandonQualForm.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /data/coreg2013.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /data/jquery.clearInput.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D
Source: global trafficHTTP traffic detected: GET /data/standard2017.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D
Source: global trafficHTTP traffic detected: GET /cts/Data/jquery.cookie.js?ver=20230901 HTTP/1.1Host: cts.tradepub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/tp_ga.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /data/tp_ga_dim.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358213451&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_64b4842ba23a8249_1%26trace.firstTimestamp%3D1722358213451%26trace.lastTimestamp%3D1722358245615%26trace.nodes%3D26%26trace.originTimestamp%3D1722358213451%26agentVersion%3D1.263.0%26ptid%3D64b4842ba23a8249%26session%3Dea491cac8c6115d0 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/consentBar.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSOwDaQooLw2CPfHt_W3GbYgvaCbpl85svWUEaWTHn70tLUdo99s2aGpMCr5PQwR5Al8t9QmqNv3EmPCwz&label=window_focus&gqid&qqid=CL-rs7Gcz4cDFW4EVQgdJHQLAg&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSOwDaQooLm2wfXMmNKZk6zfSKc0LcPPon4sUycmuUIoWiRbmz9WFBaP0JTPhK3KknrpgIRYWV7dZmJfsQ&label=window_focus&gqid&qqid=COrks7Gcz4cDFbgoVQgdw9swpA&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /data/jqModal.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D
Source: global trafficHTTP traffic detected: GET /data/tpjanrain2013.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D
Source: global trafficHTTP traffic detected: GET /data/main2017.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D
Source: global trafficHTTP traffic detected: GET /data/tp2017login.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D
Source: global trafficHTTP traffic detected: GET /data/jquery.autocomplete.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358243..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.23; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D
Source: global trafficHTTP traffic detected: GET /data/emailAbandonQualForm.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358248..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.24
Source: global trafficHTTP traffic detected: GET /data/tp_ga.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358248..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.24
Source: global trafficHTTP traffic detected: GET /data/consentBar.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358248..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.24
Source: global trafficHTTP traffic detected: GET /ping?h=darkreading.com&p=%2Fprogram%2Fomdia-cybersecurity&u=Dg6GXw2pcJSCffWM7&d=darkreading.com&g=53678&g0=value%20not%20set&g1=No%20Author&g4=list&n=1&f=00001&c=0.52&x=0&m=0&y=2816&o=1263&w=907&j=60&R=0&W=0&I=1&E=0&e=0&r=&PA=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&b=6608&t=D-oS74D2R8jBCwbs47Bb60-lCTrmWR&V=147&tz=240&sn=2&sv=DNxCPkBvVctxDIlZ0sla3uUCX36D3&sr=external&sd=1&im=067b2fff&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /data/tp_ga_dim.js?ver=20230901 HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; OptanonAlertBoxClosed=2024-07-30T16:50:18.354Z; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A19+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358223.52.0.0; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358248..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.24
Source: global trafficHTTP traffic detected: GET /free/w_defa3135/images/w_defa3135c4.gif HTTP/1.1Host: img.tradepub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /free/w_defa3135/images/w_defa3135c8.jpg HTTP/1.1Host: img.tradepub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /free/w_defa3135/images/w_defa3135.gif HTTP/1.1Host: img.tradepub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/privacyshield_logo.png HTTP/1.1Host: img.tradepub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/privacyshield_logo_reverse.png HTTP/1.1Host: img.tradepub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/alert_triangle.png HTTP/1.1Host: img.tradepub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bcontent/_brands/i/in/informationweek/data/ChevronDown-white.svg HTTP/1.1Host: darkreading.tradepub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/download_linkedin_grey_register.png HTTP/1.1Host: img.tradepub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/blank1x1.gif HTTP/1.1Host: img.tradepub.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/lib/signin.tradepub.com/engage.js HTTP/1.1Host: rpxnow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/jjabr51e3q HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /load/signin.tradepub.com HTTP/1.1Host: d29usylhdk1xyu.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-1XKY0K1N6C&gacid=2132087460.1722358216&gtm=45je47t0v896339908za200zb9123355868&dma=0&gcs=G111&gcd=13n3n3n3n5&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=95250752&z=2019468863 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /events/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=36034&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/&ptid=64b4842ba23a8249 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=76986&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation&ptid=51f8feecc0a97681 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358239387&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_51f8feecc0a97681_15%26trace.firstTimestamp%3D1722358239387%26trace.lastTimestamp%3D1722358248372%26trace.nodes%3D31%26trace.originTimestamp%3D1722358174556%26agentVersion%3D1.263.0%26ptid%3D51f8feecc0a97681%26session%3Dea491cac8c6115d0 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=darkreading.com&p=%2Fprogram%2Fomdia-cybersecurity&u=Dg6GXw2pcJSCffWM7&d=darkreading.com&g=53678&g0=value%20not%20set&g1=No%20Author&g4=list&n=1&f=00001&c=0.52&x=0&m=0&y=2816&o=1263&w=907&j=60&R=0&W=0&I=1&E=0&e=0&r=&PA=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&b=6608&t=D-oS74D2R8jBCwbs47Bb60-lCTrmWR&V=147&tz=240&sn=2&sv=DNxCPkBvVctxDIlZ0sla3uUCX36D3&sr=external&sd=1&im=067b2fff&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=darkreading.com&p=%2F&u=Dg6GXw2pcJSCffWM7&d=darkreading.com&g=53678&g0=value%20not%20set&g1=No%20Author&g4=home%20page&n=1&f=00001&c=0.5&x=0&m=0&y=8703&o=1263&w=907&j=45&R=0&W=0&I=1&E=12&e=0&r=&PA=https%3A%2F%2Fwww.darkreading.com%2F&b=10170&t=D1IKPHCu0CbRBidCrNCsGcM1DLD12S&V=147&tz=240&sn=3&sv=Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv&sr=external&sd=1&im=067b2fff&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /free/w_defa3135/images/w_defa3135c4.gif HTTP/1.1Host: img.tradepub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /free/w_defa3135/images/w_defa3135c8.jpg HTTP/1.1Host: img.tradepub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/alert_triangle.png HTTP/1.1Host: img.tradepub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /free/w_defa3135/images/w_defa3135.gif HTTP/1.1Host: img.tradepub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSOwDaQooLw2CPfHt_W3GbYgvaCbpl85svWUEaWTHn70tLUdo99s2aGpMCr5PQwR5Al8t9QmqNv3EmPCwz&label=window_focus&gqid&qqid=CL-rs7Gcz4cDFW4EVQgdJHQLAg&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /images/privacyshield_logo_reverse.png HTTP/1.1Host: img.tradepub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/privacyshield_logo.png HTTP/1.1Host: img.tradepub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSOwDaQooLm2wfXMmNKZk6zfSKc0LcPPon4sUycmuUIoWiRbmz9WFBaP0JTPhK3KknrpgIRYWV7dZmJfsQ&label=window_focus&gqid&qqid=COrks7Gcz4cDFbgoVQgdw9swpA&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /c/getjob2017_intl.mpl HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358248..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.24; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-07-30T16:50:52.402Z; _ga_1XKY0K1N6C=GS1.1.1722358252.1.0.1722358252.60.0.0; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358252.23.0.0
Source: global trafficHTTP traffic detected: GET /c/getind2017_intl.mpl HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; _ga=GA1.1.2132087460.1722358216; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358248..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.24; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-07-30T16:50:52.402Z; _ga_1XKY0K1N6C=GS1.1.1722358252.1.0.1722358252.60.0.0; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358252.23.0.0
Source: global trafficHTTP traffic detected: GET /s/0.7.41/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f194ca256fd84230896c8c04ad30e4c1.20240730.20250730
Source: global trafficHTTP traffic detected: GET /bcontent/_brands/i/in/informationweek/data/ChevronDown-white.svg HTTP/1.1Host: darkreading.tradepub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ping?h=darkreading.com&p=%2F&u=Dg6GXw2pcJSCffWM7&d=darkreading.com&g=53678&g0=value%20not%20set&g1=No%20Author&g4=home%20page&n=1&f=00001&c=0.5&x=0&m=0&y=8703&o=1263&w=907&j=45&R=0&W=0&I=1&E=12&e=0&r=&PA=https%3A%2F%2Fwww.darkreading.com%2F&b=10170&t=D1IKPHCu0CbRBidCrNCsGcM1DLD12S&V=147&tz=240&sn=3&sv=Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv&sr=external&sd=1&im=067b2fff&_ HTTP/1.1Host: ping.chartbeat.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest/login?version=final HTTP/1.1Host: d29usylhdk1xyu.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dr-resources.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/download_linkedin_grey_register.png HTTP/1.1Host: img.tradepub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/blank1x1.gif HTTP/1.1Host: img.tradepub.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /load/signin.tradepub.com HTTP/1.1Host: d29usylhdk1xyu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/jjabr51e3q HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f194ca256fd84230896c8c04ad30e4c1.20240730.20250730
Source: global trafficHTTP traffic detected: GET /browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358245377&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_4493c6beeec65c75_33%26trace.firstTimestamp%3D1722358245377%26trace.lastTimestamp%3D1722358254187%26trace.nodes%3D27%26trace.originTimestamp%3D1722358205477%26agentVersion%3D1.263.0%26ptid%3D4493c6beeec65c75%26session%3Dea491cac8c6115d0 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=49913&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/program/omdia-cybersecurity&ptid=4493c6beeec65c75 HTTP/1.1Host: bam.eu01.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest/login?version=final HTTP/1.1Host: d29usylhdk1xyu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSOwDaQooLw2CPfHt_W3GbYgvaCbpl85svWUEaWTHn70tLUdo99s2aGpMCr5PQwR5Al8t9QmqNv3EmPCwz&label=window_focus&gqid&qqid=CL-rs7Gcz4cDFW4EVQgdJHQLAg&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSOwDaQooLm2wfXMmNKZk6zfSKc0LcPPon4sUycmuUIoWiRbmz9WFBaP0JTPhK3KknrpgIRYWV7dZmJfsQ&label=window_focus&gqid&qqid=COrks7Gcz4cDFbgoVQgdw9swpA&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkdhEj5UB3NesTUvxXV1jvZe5ZiTAvweXi6t44anPjwI4NJFov5Lztk6IbgcNw
Source: global trafficHTTP traffic detected: GET /s/0.7.41/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=f194ca256fd84230896c8c04ad30e4c1.20240730.20250730
Source: global trafficHTTP traffic detected: GET /c/ip2country.mpl HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-07-30T16:50:52.402Z; _ga_1XKY0K1N6C=GS1.1.1722358252.1.0.1722358252.60.0.0; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358252.23.0.0; _ga=GA1.2.2132087460.1722358216; _gid=GA1.2.1171215320.1722358254; _clck=18m28q0%7C2%7Cfnw%7C0%7C1672; _gat=1; _clsk=1hxaoy3%7C1722358255653%7C1%7C1%7Ct.clarity.ms%2Fcollect; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358256..51de8a8b-
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgiAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-07-30T16:50:52.402Z; _ga_1XKY0K1N6C=GS1.1.1722358252.1.0.1722358252.60.0.0; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358252.23.0.0; _ga=GA1.2.2132087460.1722358216; _gid=GA1.2.1171215320.1722358254; _clck=18m28q0%7C2%7Cfnw%7C0%7C1672; _gat=1; _clsk=1hxaoy3%7C1722358255653%7C1%7C1%7Ct.clarity.ms%2Fcollect; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358256..51de8a8b-e66a-4bfd-ab0f-20d47fe2c
Source: global trafficHTTP traffic detected: GET /c/ip2country.mpl HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-07-30T16:50:52.402Z; _ga_1XKY0K1N6C=GS1.1.1722358252.1.0.1722358252.60.0.0; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358252.23.0.0; _ga=GA1.2.2132087460.1722358216; _gid=GA1.2.1171215320.1722358254; _clck=18m28q0%7C2%7Cfnw%7C0%7C1672; _gat=1; _clsk=1hxaoy3%7C1722358255653%7C1%7C1%7Ct.clarity.ms%2Fcollect; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358256..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.28
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dr-resources.darkreading.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; _gcl_au=1.1.181047576.1722358190; _sp_ses.94c4=*; sp=0bf81238-fdaa-408d-93d6-3472a8537815; _iris_duid=3bdfe08f-b133-4d2a-b7ae-7162faf45f82; __gads=ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g; __gpi=UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA; __eoi=ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q; __td_signed=true; _cb=Dg6GXw2pcJSCffWM7; _hjSession_2610568=eyJpZCI6Ijk1OTMxYmE1LTVkYzktNDIyNC1hNDliLWViM2MxODc5MDA0ZiIsImMiOjE3MjIzNTgyMTc5OTMsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _chartbeat2=.1722358217920.1722358223007.1.Bt4B7b5FeNvCXdFTXCORjW4DVU4Yv.1; _cb_svref=external; _td=8505229e-ba71-4168-a352-7de87ebec0b6; _hjSessionUser_2610568=eyJpZCI6ImY5NzJlOWEzLTI5MDItNTkzOS1iNDBkLTIzM2YxYWVlN2RhYiIsImNyZWF0ZWQiOjE3MjIzNTgyMTc5OTIsImV4aXN0aW5nIjp0cnVlfQ==; FCNEC=%5B%5B%22AKsRol9sylhWkqp83cA_KzZPdyGfu1lRb_WpyzVHLKXqBLr-nGTQcHohXJxCqTWzFPZMoA3qw01aF6_1TNbRGewVTfjsAPolMER77jR6RtofcjYWeutlfRDcoT_UESeU-Ys-JbiL0xg27o0uKifeApEQZR_qJG4lRQ%3D%3D%22%5D%5D; tpid=0080461230331722358245; optimizelyEndUserId=oeu1722358245985r0.6456884082873839; optimizelySegments=%7B%222324341034%22%3A%22direct%22%2C%222355610638%22%3A%22gc%22%2C%222361140622%22%3A%22false%22%2C%225704160262%22%3A%22none%22%7D; optimizelyBuckets=%7B%7D; optimizelyPendingLogEvents=%5B%5D; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jul+30+2024+12%3A50%3A52+GMT-0400+(Eastern+Daylight+Time)&version=202404.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=4b54f179-d970-4e34-b2a1-62fbeb7f765d&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&AwaitingReconsent=false&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1&geolocation=US%3BNY; OptanonAlertBoxClosed=2024-07-30T16:50:52.402Z; _ga_1XKY0K1N6C=GS1.1.1722358252.1.0.1722358252.60.0.0; _ga_1X1EHQ3PFR=GS1.1.1722358215.1.1.1722358252.23.0.0; _ga=GA1.2.2132087460.1722358216; _gid=GA1.2.1171215320.1722358254; _clck=18m28q0%7C2%7Cfnw%7C0%7C1672; _gat=1; _clsk=1hxaoy3%7C1722358255653%7C1%7C1%7Ct.clarity.ms%2Fcollect; _sp_id.94c4=3bdfe08f-b133-4d2a-b7ae-7162faf45f82.1722358194.1.1722358256..51de8a8b-e66a-4bfd-ab0f-20d47fe2cfea..a273020c-fc3b-4c77-b606-590e7bc40d88.1722358193897.28
Source: chromecache_749.2.drString found in binary or memory: <p><a href="https://www.youtube.com/watch?v=3fy9uNtMpjM">Learn more about multi-tenant applications</a></p> equals www.youtube.com (Youtube)
Source: chromecache_749.2.drString found in binary or memory: <a class="lb-txt-none lb-txt-white lb-none-pad lb-none-v-margin lb-txt" style="padding-right:5px;" href="https://www.facebook.com/amazonwebservices" target="_blank" rel="noopener noreferrer" title="Facebook"> <i class="icon-facebook"></i></a> equals www.facebook.com (Facebook)
Source: chromecache_749.2.drString found in binary or memory: <a class="lb-txt-none lb-txt-white lb-none-pad lb-txt" style="padding-right:5px;" href="https://www.linkedin.com/company/amazon-web-services/" target="_blank" rel="noopener noreferrer" title="Linkedin"> <i class="icon-linkedin"></i></a> equals www.linkedin.com (Linkedin)
Source: chromecache_749.2.drString found in binary or memory: <a class="lb-txt-none lb-txt-white lb-none-pad lb-txt" style="padding-right:5px;" href="https://www.youtube.com/user/AmazonWebServices/Cloud/" target="_blank" rel="noopener noreferrer" title="YouTube"> <i class="icon-youtube"></i></a> equals www.youtube.com (Youtube)
Source: chromecache_749.2.drString found in binary or memory: <script type="application/json">{"data":{"items":[{"fields":{"patternHeading":"Use cases","customSortOrder":"0","id":"product-use-cases#usecase-heading-prod-overview-aws-cognito-overview"},"metadata":{"tags":[{"id":"GLOBAL#pattern#use-cases","name":"Use Cases","namespaceId":"GLOBAL#pattern","description":"Use Cases","metadata":{}},{"id":"GLOBAL#product#cognito","name":"Amazon Cognito","namespaceId":"GLOBAL#product","description":"Amazon Cognito","metadata":{}},{"id":"GLOBAL#pattern#pattern-data","name":"pattern-data","namespaceId":"GLOBAL#pattern","description":"pattern-data","metadata":{}}]}},{"fields":{"useCaseTitle":"Engage customers with flexible authentication","id":"product-use-cases#usecase-1-prod-overview-aws-cognito-overview","customSortOrder":"1","useCaseSummary":"<p>Allow customers to sign in directly, or through social or enterprise identity providers, to a hosted UI with your branding.</p>\n\n<p><a class=\"eb-cta-link\" href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools.html\">Learn more about user authentication </a></p>\n"},"metadata":{"tags":[{"id":"GLOBAL#product#cognito","name":"Amazon Cognito","namespaceId":"GLOBAL#product","description":"Amazon Cognito","metadata":{}},{"id":"GLOBAL#pattern#use-cases","name":"Use Cases","namespaceId":"GLOBAL#pattern","description":"Use Cases","metadata":{}}]}},{"fields":{"useCaseTitle":"Manage B2B identities","id":"product-use-cases#usecase-2-prod-overview-aws-cognito-overview","customSortOrder":"2","useCaseSummary":"<p>Use a variety of multi-tenancy options that provide different levels of policy and tenant isolation for your business.</p>\n\n<p><a class=\"eb-cta-link\" href=\"https://www.youtube.com/watch?v=3fy9uNtMpjM\">Learn more about multi-tenant applications</a></p>\n"},"metadata":{"tags":[{"id":"GLOBAL#product#cognito","name":"Amazon Cognito","namespaceId":"GLOBAL#product","description":"Amazon Cognito","metadata":{}},{"id":"GLOBAL#pattern#use-cases","name":"Use Cases","namespaceId":"GLOBAL#pattern","description":"Use Cases","metadata":{}}]}},{"fields":{"useCaseTitle":"Secure machine-to-machine authentication","id":"product-use-cases#usecase-3-prod-overview-aws-cognito-overview","customSortOrder":"3","useCaseSummary":"<p>Develop modern, secure, microservice-based applications, and more easily connect your application to backend resources and web services.</p>\n\n<p><a class=\"eb-cta-link\" href=\"https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-scenarios.html#scenario-backend\">Learn more about connecting to server-side resources</a></p>\n"},"metadata":{"tags":[{"id":"GLOBAL#pattern#use-cases","name":"Use Cases","namespaceId":"GLOBAL#pattern","description":"Use Cases","metadata":{}},{"id":"GLOBAL#product#cognito","name":"Amazon Cognito","namespaceId":"GLOBAL#product","description":"Amazon Cognito","metadata":{}}]}},{"fields":{"useCaseTitle":"Get role-based access to AWS resources","id":"product-use-cases#usecase-4-prod-ove
Source: chromecache_561.2.dr, chromecache_879.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_749.2.drString found in binary or memory: ","getStartedOneTitle":"Explore Amazon Cognito features","howItWorksImageUrl":"https://d1.awsstatic.com/product-page-diagram_Amazon-Cognito%402x.8bd52e6adb5259db1aa5fc34dd64b9c91ebe05b8.png","getStartedThreeCtaUrl":"https://www.youtube.com/watch?v=QOjlYpfYIrU","serviceCategoryUrl":"https://aws.amazon.com/products/security/","getStartedThreeSummary":"<p>Get built-in network protection for your public-facing applications.</p>\n","howItWorksImageAltText":"Diagram showing how Amazon Cognito allows you to add sign-up and sign-in features, manage access, and connect resources to AWS products and services.","getStartedTwoCta":"Explore the developer guides equals www.youtube.com (Youtube)
Source: chromecache_748.2.drString found in binary or memory: "}]}]}],"readTime":5,"newsletterSignUpPromo":{"title":"Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.","message":"","newsletterId":"bltdcb90f81b445a744","buttonText":"Subscribe","variant":"vertical","mode":"dark"},"resourcesModule":{"title":"More Insights","linkLists":[{"listOption":"External Feed","listTitle":"Webinars","icon":"ChalkBoard","externalFeed":"https://smartbox.techweb.com/smartbox/externalsmartbox?site_id=162801002\u0026taxonomy_ids=\u0026num_display=5\u0026article_type=upcoming_webinars","ctaButton":{"ctaButtonLink":"/resources?types=Webinar","ctaButtonText":"More Webinars"},"openInNewTab":true,"articles":[{"title":"CISO Perspectives: How to make AI an Accelerator, Not a Blocker","publishedDate":"Jul 23, 2024","url":"https://dr-resources.darkreading.com/c/pubRD.mpl?secure=1\u0026sr=pp\u0026_t=pp:\u0026qf=w_defa6707\u0026ch=SBX\u0026cid=_upcoming_webinars_8.500001458\u0026_mc=_upcoming_webinars_8.500001458","eventDate":"Aug 20, 2024"},{"title":"Securing Your Cloud Assets","publishedDate":"Jul 23, 2024","url":"https://dr-resources.darkreading.com/c/pubRD.mpl?secure=1\u0026sr=pp\u0026_t=pp:\u0026qf=w_wiza58\u0026ch=SBX\u0026cid=_upcoming_webinars_8.500001460\u0026_mc=_upcoming_webinars_8.500001460","eventDate":"Aug 27, 2024"}]},{"listOption":"External Feed","listTitle":"Events","icon":"Date","externalFeed":"https://smartbox.techweb.com/smartbox/externalsmartbox?site_id=162801002\u0026taxonomy_ids=\u0026num_display=4\u0026article_type=session","ctaButton":{"ctaButtonLink":"/events","ctaButtonText":"More Events"},"openInNewTab":true,"articles":[{"title":"Black Hat USA - Aug 3-8 - The Premier Technical Cybersecurity Conference - Learn More","publishedDate":"Aug 03, 2024","url":"https://www.blackhat.com/us-24/?_mc=we_bhusa24_gcuration\u0026cid=_session_16.500318","eventDate":""},{"title":"Black Hat Europe - December 9-12 - Learn More","publishedDate":"Dec 10, 2024","url":"https://www.blackhat.com/upcoming.html#europe?cid=_session_16.500321\u0026_mc=_session_16.500321","eventDate":""},{"title":"SecTor - Canada's IT Security Conference Oct 22-24 - Learn More","publishedDate":"Oct 22, 2024","url":"https://www.blackhat.com/sector/2024/?cid=_session_16.500320\u0026_mc=_session_16.500320","eventDate":""}]}],"dateDisplay":"show"},"socialShare":[{"type":"Linkedin","url":"https://www.linkedin.com/sharing/share-offsite/?url=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation"},{"type":"Facebook","url":"http://www.facebook.com/sharer/sharer.php?u=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation"},{"type":"Twitter","url":"http://www.twitter.com/intent/tweet?url=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation"},{"type":"Email","url":"mailto:?subject=AI Remains a Wild Card in the War Against Disinformat
Source: chromecache_748.2.drString found in binary or memory: "}]}]}],"readTime":5,"newsletterSignUpPromo":{"title":"Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.","message":"","newsletterId":"bltdcb90f81b445a744","buttonText":"Subscribe","variant":"vertical","mode":"dark"},"resourcesModule":{"title":"More Insights","linkLists":[{"listOption":"External Feed","listTitle":"Webinars","icon":"ChalkBoard","externalFeed":"https://smartbox.techweb.com/smartbox/externalsmartbox?site_id=162801002\u0026taxonomy_ids=\u0026num_display=5\u0026article_type=upcoming_webinars","ctaButton":{"ctaButtonLink":"/resources?types=Webinar","ctaButtonText":"More Webinars"},"openInNewTab":true,"articles":[{"title":"CISO Perspectives: How to make AI an Accelerator, Not a Blocker","publishedDate":"Jul 23, 2024","url":"https://dr-resources.darkreading.com/c/pubRD.mpl?secure=1\u0026sr=pp\u0026_t=pp:\u0026qf=w_defa6707\u0026ch=SBX\u0026cid=_upcoming_webinars_8.500001458\u0026_mc=_upcoming_webinars_8.500001458","eventDate":"Aug 20, 2024"},{"title":"Securing Your Cloud Assets","publishedDate":"Jul 23, 2024","url":"https://dr-resources.darkreading.com/c/pubRD.mpl?secure=1\u0026sr=pp\u0026_t=pp:\u0026qf=w_wiza58\u0026ch=SBX\u0026cid=_upcoming_webinars_8.500001460\u0026_mc=_upcoming_webinars_8.500001460","eventDate":"Aug 27, 2024"}]},{"listOption":"External Feed","listTitle":"Events","icon":"Date","externalFeed":"https://smartbox.techweb.com/smartbox/externalsmartbox?site_id=162801002\u0026taxonomy_ids=\u0026num_display=4\u0026article_type=session","ctaButton":{"ctaButtonLink":"/events","ctaButtonText":"More Events"},"openInNewTab":true,"articles":[{"title":"Black Hat USA - Aug 3-8 - The Premier Technical Cybersecurity Conference - Learn More","publishedDate":"Aug 03, 2024","url":"https://www.blackhat.com/us-24/?_mc=we_bhusa24_gcuration\u0026cid=_session_16.500318","eventDate":""},{"title":"Black Hat Europe - December 9-12 - Learn More","publishedDate":"Dec 10, 2024","url":"https://www.blackhat.com/upcoming.html#europe?cid=_session_16.500321\u0026_mc=_session_16.500321","eventDate":""},{"title":"SecTor - Canada's IT Security Conference Oct 22-24 - Learn More","publishedDate":"Oct 22, 2024","url":"https://www.blackhat.com/sector/2024/?cid=_session_16.500320\u0026_mc=_session_16.500320","eventDate":""}]}],"dateDisplay":"show"},"socialShare":[{"type":"Linkedin","url":"https://www.linkedin.com/sharing/share-offsite/?url=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation"},{"type":"Facebook","url":"http://www.facebook.com/sharer/sharer.php?u=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation"},{"type":"Twitter","url":"http://www.twitter.com/intent/tweet?url=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation"},{"type":"Email","url":"mailto:?subject=AI Remains a Wild Card in the War Against Disinformat
Source: chromecache_748.2.drString found in binary or memory: "}]}]}],"readTime":5,"newsletterSignUpPromo":{"title":"Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.","message":"","newsletterId":"bltdcb90f81b445a744","buttonText":"Subscribe","variant":"vertical","mode":"dark"},"resourcesModule":{"title":"More Insights","linkLists":[{"listOption":"External Feed","listTitle":"Webinars","icon":"ChalkBoard","externalFeed":"https://smartbox.techweb.com/smartbox/externalsmartbox?site_id=162801002\u0026taxonomy_ids=\u0026num_display=5\u0026article_type=upcoming_webinars","ctaButton":{"ctaButtonLink":"/resources?types=Webinar","ctaButtonText":"More Webinars"},"openInNewTab":true,"articles":[{"title":"CISO Perspectives: How to make AI an Accelerator, Not a Blocker","publishedDate":"Jul 23, 2024","url":"https://dr-resources.darkreading.com/c/pubRD.mpl?secure=1\u0026sr=pp\u0026_t=pp:\u0026qf=w_defa6707\u0026ch=SBX\u0026cid=_upcoming_webinars_8.500001458\u0026_mc=_upcoming_webinars_8.500001458","eventDate":"Aug 20, 2024"},{"title":"Securing Your Cloud Assets","publishedDate":"Jul 23, 2024","url":"https://dr-resources.darkreading.com/c/pubRD.mpl?secure=1\u0026sr=pp\u0026_t=pp:\u0026qf=w_wiza58\u0026ch=SBX\u0026cid=_upcoming_webinars_8.500001460\u0026_mc=_upcoming_webinars_8.500001460","eventDate":"Aug 27, 2024"}]},{"listOption":"External Feed","listTitle":"Events","icon":"Date","externalFeed":"https://smartbox.techweb.com/smartbox/externalsmartbox?site_id=162801002\u0026taxonomy_ids=\u0026num_display=4\u0026article_type=session","ctaButton":{"ctaButtonLink":"/events","ctaButtonText":"More Events"},"openInNewTab":true,"articles":[{"title":"Black Hat USA - Aug 3-8 - The Premier Technical Cybersecurity Conference - Learn More","publishedDate":"Aug 03, 2024","url":"https://www.blackhat.com/us-24/?_mc=we_bhusa24_gcuration\u0026cid=_session_16.500318","eventDate":""},{"title":"Black Hat Europe - December 9-12 - Learn More","publishedDate":"Dec 10, 2024","url":"https://www.blackhat.com/upcoming.html#europe?cid=_session_16.500321\u0026_mc=_session_16.500321","eventDate":""},{"title":"SecTor - Canada's IT Security Conference Oct 22-24 - Learn More","publishedDate":"Oct 22, 2024","url":"https://www.blackhat.com/sector/2024/?cid=_session_16.500320\u0026_mc=_session_16.500320","eventDate":""}]}],"dateDisplay":"show"},"socialShare":[{"type":"Linkedin","url":"https://www.linkedin.com/sharing/share-offsite/?url=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation"},{"type":"Facebook","url":"http://www.facebook.com/sharer/sharer.php?u=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation"},{"type":"Twitter","url":"http://www.twitter.com/intent/tweet?url=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation"},{"type":"Email","url":"mailto:?subject=AI Remains a Wild Card in the War Against Disinformat
Source: chromecache_499.2.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/nltradepub" /> equals www.facebook.com (Facebook)
Source: chromecache_695.2.drString found in binary or memory: L.getElementsByTagName("iframe"),pa=R.length,ma=0;ma<pa;ma++)if(!u&&c(R[ma],E.Ce)){LI("https://www.youtube.com/iframe_api");u=!0;break}})}}else J(v.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,u=!1;Z.__ytl=n;Z.__ytl.C="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_302.2.dr, chromecache_602.2.dr, chromecache_855.2.dr, chromecache_434.2.dr, chromecache_808.2.dr, chromecache_668.2.dr, chromecache_695.2.drString found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},fk:function(){e=Cb()},pd:function(){d()}}};var lc=ja(["data-gtm-yt-inspected-"]),nC=["www.youtube.com","www.youtube-nocookie.com"],oC,pC=!1; equals www.youtube.com (Youtube)
Source: chromecache_561.2.dr, chromecache_879.2.drString found in binary or memory: __d("LiveChatPluginConstants",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a="LiveChatEvent/";c="mqtt";d=b("$InternalEnum")({CONNECTED:"Connected",CONNECTING:"Connecting",DISCONNECTED:"Disconnected"});e=250;b=a+"close_timestamps";var g=a+"reset_badging",h=a+"state",i=a+"switch_account",j=a+"typing",k=a+"unread_count",l=a+"update_message_list",m="platform/plugins/connect/guest",n=a+"guest_upgrade_success",o=a+"guest_upgrade_success_incognito",p=a+"navigate_to_welcome_page",q="platform/plugins/connect/access_token";a=a+"start_re_engagement";var r=124,s=187,t=24,u=424,v=288,w=313,x=219,y=40,z=36,A=24,B=18,C=708,D=540,E=244,F=202,G=509,H=430,I=6,J=0,K=1,L=-1,M="messaging_plugin",N=8634e4,O="#8A8D91",P="entrypoint:customer_chat_plugin",Q=0,R=1,S=2,T=3,U="new_message_update",V="initial_fetch",W=5e3,X="https://www.facebook.com/business/help/1661027437357021";f.MQTT=c;f.MQTTGatewayConnectionState=d;f.LOGIN_CHECK_INTERVAL=e;f.CLOSE_TIMESTAMPS=b;f.RESET_BADGING=g;f.STATE_UPDATE=h;f.SWITCH_ACCOUNT=i;f.TYPING_UPDATE=j;f.UNREAD_COUNT_UPDATE=k;f.UPDATE_MESSAGE_LIST=l;f.GUEST_MODE_CONNECT=m;f.GUEST_UPGRADE_SUCCESS=n;f.GUEST_UPGRADE_SUCCESS_INCOGNITO=o;f.NAVIGATE_TO_WELCOME_PAGE=p;f.ACCESS_TOKEN_LOGIN=q;f.START_RE_ENGAGEMENT=a;f.PROMPT_FALLBACK_HEIGHT=r;f.PROMPT_REDESIGN_FALLBACK_HEIGHT=s;f.PROMPT_CONTAINER_PADDING_HEIGHT=t;f.WELCOME_PAGE_GUEST_FALLBACK_HEIGHT=u;f.WELCOME_PAGE_NO_GUEST_FALLBACK_HEIGHT=v;f.WELCOME_PAGE_GUEST_FALLBACK_HEIGHT_WITH_COMPACT=w;f.WELCOME_PAGE_NO_GUEST_FALLBACK_HEIGHT_WITH_COMPACT=x;f.WELCOME_PAGE_ATTRIBUTION_OFFEST_HEIGHT=y;f.WELCOME_PAGE_ATTRIBUTION_OFFSET_HEIGHT_WITH_COMPACT=z;f.MAIN_IFRAME_PADDING_HEIGHT=A;f.MAIN_IFRAME_PADDING_HEIGHT_WITH_COMPACT=B;f.THREAD_PAGE_HEIGHT=C;f.THREAD_PAGE_HEIGHT_COMPACT=D;f.RE_ENGAGEMENT_COLLAPSED_DIALOG_HEIGHT=E;f.RE_ENGAGEMENT_COLLAPSED_DIALOG_HEIGHT_COMPACT=F;f.RE_ENGAGEMENT_EXPANDED_DIALOG_HEIGHT=G;f.RE_ENGAGEMENT_EXPANDED_DIALOG_HEIGHT_COMPACT=H;f.GREETING_TEXT_BOTTOM_SPACING_OFFEST=I;f.LOGGED_IN_CHAT_MODE=J;f.GUEST_CHAT_MODE=K;f.INVALID_CHAT_MODE=L;f.MESSENGING_PLUGIN=M;f.GUEST_SESSION_STORAGE_VALIDITY_MS=N;f.GUEST_SEND_BUTTON_COLOR_EMPTY_INPUT=O;f.LIVE_CHAT_ENTRYPOINT_ATTRIBUTION_TAG=P;f.ITP_CONSISTENCY_UNKNOWN_LOGGED_OUT=Q;f.ITP_CONSISTENCY_CONSISTENT_LOGGED_IN=R;f.ITP_CONSISTENCY_INCONSISTENT=S;f.ITP_CONSISTENCY_CONSISTENT_NO_ITP=T;f.NEW_MESSAGE_UPDATE=U;f.INITIAL_FETCH=V;f.PLUGIN_FADE_DELAY=W;f.HELP_DEX_LINK=X}),66); equals www.facebook.com (Facebook)
Source: chromecache_302.2.dr, chromecache_602.2.dr, chromecache_855.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=Yz(a,c,e);P(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return P(122),!0;if(d&&f){for(var m=Nb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},aA=function(){var a=[],b=function(c){return sb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_302.2.dr, chromecache_602.2.dr, chromecache_855.2.dr, chromecache_434.2.dr, chromecache_808.2.drString found in binary or memory: e||f||g.length||k.length))return;var n={Zg:d,Xg:e,Yg:f,Oh:g,Ph:k,Ce:m,Bb:b},p=H.YT,q=function(){vC(n)};if(p)return p.ready&&p.ready(q),b;var r=H.onYouTubeIframeAPIReady;H.onYouTubeIframeAPIReady=function(){r&&r();q()};J(function(){for(var t=I.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(yC(w,"iframe_api")||yC(w,"player_api"))return b}for(var x=I.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!pC&&wC(x[B],n.Ce))return Dc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_736.2.dr, chromecache_292.2.drString found in binary or memory: return b}lC.J="internal.enableAutoEventOnTimer";var lc=ja(["data-gtm-yt-inspected-"]),nC=["www.youtube.com","www.youtube-nocookie.com"],oC,pC=!1; equals www.youtube.com (Youtube)
Source: chromecache_736.2.dr, chromecache_302.2.dr, chromecache_602.2.dr, chromecache_855.2.dr, chromecache_292.2.dr, chromecache_668.2.dr, chromecache_695.2.drString found in binary or memory: var AB=function(a,b,c,d,e){var f=vz("fsl",c?"nv.mwt":"mwt",0),g;g=c?vz("fsl","nv.ids",[]):vz("fsl","ids",[]);if(!g.length)return!0;var k=Az(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);P(121);if(m==="https://www.facebook.com/tr/")return P(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!jy(k,ky(b, equals www.facebook.com (Facebook)
Source: chromecache_561.2.dr, chromecache_879.2.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (e) {var i = new Image();i.crossOrigin = 'anonymous';i.dataset.testid = 'fbSDKErrorReport';i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+e.name+'","line":"'+(e.lineNumber||e.line)+'","script":"'+(e.fileName||e.sourceURL||e.script||"sdk.js")+'","stack":"'+(e.stackTrace||e.stack)+'","revision":"1015254805","namespace":"FB","message":"'+e.message+'"}}');document.body.appendChild(i);} equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.darkreading.com
Source: global trafficDNS traffic detected: DNS query: eu-images.contentstack.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
Source: global trafficDNS traffic detected: DNS query: www3.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: marketingplatform.google.com
Source: global trafficDNS traffic detected: DNS query: static.iris.informa.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: cognito-identity.eu-west-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: c.darkreading.com
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: api.iiris.com
Source: global trafficDNS traffic detected: DNS query: bam.eu01.nr-data.net
Source: global trafficDNS traffic detected: DNS query: aws.amazon.com
Source: global trafficDNS traffic detected: DNS query: static.chartbeat.com
Source: global trafficDNS traffic detected: DNS query: 6600d6d98e534115970f9529a45f3195.js.ubembed.com
Source: global trafficDNS traffic detected: DNS query: cdn.treasuredata.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: eu01.in.treasuredata.com
Source: global trafficDNS traffic detected: DNS query: assets.ubembed.com
Source: global trafficDNS traffic detected: DNS query: ping.chartbeat.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: z.moatads.com
Source: global trafficDNS traffic detected: DNS query: gcdn.2mdn.net
Source: global trafficDNS traffic detected: DNS query: r4---sn-ab5l6nrl.c.2mdn.net
Source: global trafficDNS traffic detected: DNS query: mb.moatads.com
Source: global trafficDNS traffic detected: DNS query: px.moatads.com
Source: global trafficDNS traffic detected: DNS query: ml314.com
Source: global trafficDNS traffic detected: DNS query: in.ml314.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: ps.eyeota.net
Source: global trafficDNS traffic detected: DNS query: dr-resources.darkreading.com
Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
Source: global trafficDNS traffic detected: DNS query: cts.tradepub.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: darkreading.tradepub.com
Source: global trafficDNS traffic detected: DNS query: img.tradepub.com
Source: global trafficDNS traffic detected: DNS query: rpxnow.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: d29usylhdk1xyu.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
Source: global trafficDNS traffic detected: DNS query: quilt-cdn.janrain.com
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: unknownHTTP traffic detected: POST /el/AGSKWxUbJgEKEozzpv8rQjriwjjwiS4b4dM69TPbEtcMiYtUSk0fz3k54x5EnIBoVBX8F8ZQapr6YYMMMu5WyS-LxnaOFaGW8aO0x0MO91QW2JilJgSxcfdAaL8Eo2gkV7pawiat_dnD3Q== HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveContent-Length: 155sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.darkreading.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.darkreading.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_794.2.dr, chromecache_760.2.drString found in binary or memory: http://apps.janrain.com:8080/
Source: chromecache_749.2.drString found in binary or memory: http://aws.amazon.com/products/
Source: chromecache_756.2.dr, chromecache_490.2.drString found in binary or memory: http://bit.ly/sp-js)
Source: chromecache_794.2.dr, chromecache_760.2.drString found in binary or memory: http://d29usylhdk1xyu.cloudfront.net/
Source: chromecache_631.2.dr, chromecache_779.2.drString found in binary or memory: http://dev.apollodata.com/core/fragments.html#unique-names
Source: chromecache_759.2.dr, chromecache_872.2.drString found in binary or memory: http://dev.iceburg.net/jquery/jqModal/)
Source: chromecache_616.2.dr, chromecache_466.2.drString found in binary or memory: http://dev.jqueryui.com/ticket/4375)
Source: chromecache_692.2.drString found in binary or memory: http://docs.jquery.com/License
Source: chromecache_517.2.dr, chromecache_395.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_579.2.drString found in binary or memory: http://forum.jquery.com/topic/trigger-from-iframe-to-parent-window
Source: chromecache_717.2.dr, chromecache_517.2.dr, chromecache_834.2.dr, chromecache_395.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_692.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_582.2.drString found in binary or memory: http://localhost:8080/sourcemaps/tag.js.map
Source: chromecache_692.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_717.2.dr, chromecache_517.2.dr, chromecache_834.2.dr, chromecache_395.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_401.2.drString found in binary or memory: http://widget-cdn.rpxnow.com/js/lib/signin.tradepub.com/engage.js
Source: chromecache_574.2.dr, chromecache_293.2.dr, chromecache_294.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_574.2.dr, chromecache_293.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_510.2.dr, chromecache_759.2.dr, chromecache_703.2.dr, chromecache_872.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_679.2.drString found in binary or memory: http://www.netline.com/netline002n/images/checkoff.png)
Source: chromecache_679.2.drString found in binary or memory: http://www.netline.com/netline002n/images/checkon.png);
Source: chromecache_510.2.dr, chromecache_759.2.dr, chromecache_703.2.dr, chromecache_872.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_635.2.dr, chromecache_638.2.dr, chromecache_322.2.dr, chromecache_850.2.dr, chromecache_762.2.dr, chromecache_388.2.dr, chromecache_416.2.dr, chromecache_467.2.dr, chromecache_722.2.dr, chromecache_351.2.dr, chromecache_386.2.dr, chromecache_296.2.dr, chromecache_714.2.dr, chromecache_663.2.dr, chromecache_549.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/aws-blog/1.0.66/js
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/da/js/1.0.50/aws-da.js
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/eb-csr/1.0.99/orchestrate.css
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/eb-csr/1.0.99/orchestrate.js
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/eb-csr/1.0.99/polyfills/es-module-shims/es-module-shims.js
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/eb-csr/1.0.99/react/jsx-runtime.js
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/eb-csr/1.0.99/react/react-dom-server-browser.js
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/eb-csr/1.0.99/react/react-dom.js
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/eb-csr/1.0.99/react/react.js
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/eb-csr/1.0.99/react/server-browser.js
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/g11n-lib/2.0.104
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra-css/css/1.0.499
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra-css/css/1.0.499/style-awsm-base.css
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra-css/css/1.0.499/style-awsm-components.css
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra-css/images
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra-css/images/logos/aws_logo_smile_1200x630.png
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra-css/images/logos/aws_logo_smile_179x109.png
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra-css/images/site/fav/favicon.ico
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra-css/images/site/touch-icon-ipad-144-smile.png
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra-css/images/site/touch-icon-iphone-114-smile.png
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra-search/1.0.19/js
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra/1.0.583
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra/1.0.583/csp/csp-report.js
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra/1.0.583/directories
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra/1.0.583/libra-cardsui
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra/1.0.583/libra-head.js
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/libra/1.0.583/librastandardlib
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/plc/js/1.0.138/plc
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/pricing-calculator/js/1.0.2
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/pricing-savings-plan/js/1.0.22
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/s_code/js/3.0/awshome_s_code.js
Source: chromecache_749.2.drString found in binary or memory: https://a0.awsstatic.com/target/1.0.122/aws-target-mediator.js
Source: chromecache_695.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_749.2.drString found in binary or memory: https://amazonwebservicesinc.tt.omtrdc.net
Source: chromecache_868.2.drString found in binary or memory: https://assets.ubembed.com/universalscript/releases/v0.183.0/bundle.js
Source: chromecache_749.2.drString found in binary or memory: https://auth.aws.amazon.com/sign-out/?nc2=h_m_mc
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/?nc1=h_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/?nc2=h_lg
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/accessibility/?nc1=f_acc
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/ar/?nc1=h_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/ar/cognito/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/blogs/architecture/enriching-amazon-cognito-features-with-an-amazon-api-gatew
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/blogs/aws/heads-up-aws-support-for-internet-explorer-11-is-ending/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/cn/?nc1=h_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/cn/cognito/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/cognito/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/cognito/details/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/cognito/dev-resources/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/cognito/pricing/?loc=ft#Free_Tier
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/contact-us/?nc2=h_mobile
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/de/?nc1=h_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/de/cognito/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/documentation-overview/?nc2=h_mo
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/documentation-overview/?nc2=h_ql_doc_do
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/es/?nc1=h_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/es/cognito/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/fr/?nc1=h_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/fr/cognito/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/id/?nc1=h_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/id/cognito/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/it/?nc1=h_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/it/cognito/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/jp/?nc1=h_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/jp/cognito/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/ko/?nc1=h_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/ko/cognito/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/marketplace/?nc2=h_mo
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/marketplace/?nc2=h_ql_mp
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/privacy/?nc1=f_pr
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/products/security/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/pt/?nc1=h_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/pt/cognito/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/ru/?nc1=h_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/ru/cognito/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/search
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/search/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/solutions/case-studies/neimanmarcus-case-study/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/solutions/case-studies/nhs-digital-psso-keynote/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/terms/?nc1=f_pr
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/th/?nc1=f_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/th/cognito/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/tr/?nc1=h_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/tr/cognito/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/tw/?nc1=h_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/tw/cognito/
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/vi/?nc1=f_ls
Source: chromecache_749.2.drString found in binary or memory: https://aws.amazon.com/vi/cognito/
Source: chromecache_736.2.dr, chromecache_302.2.dr, chromecache_602.2.dr, chromecache_855.2.dr, chromecache_434.2.dr, chromecache_292.2.dr, chromecache_808.2.dr, chromecache_668.2.dr, chromecache_695.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_464.2.dr, chromecache_499.2.dr, chromecache_667.2.drString found in binary or memory: https://cdn.cookielaw.org/consent/4b083961-e2ac-4755-8801-f7c83a5fb187/OtAutoBlock.js
Source: chromecache_464.2.dr, chromecache_499.2.dr, chromecache_667.2.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_499.2.drString found in binary or memory: https://cdn.optimizely.com/js/2343770328.js
Source: chromecache_474.2.dr, chromecache_332.2.drString found in binary or memory: https://chartbeat.com
Source: chromecache_474.2.dr, chromecache_332.2.drString found in binary or memory: https://chartbeat.com/publishing/hud2/versioninfo/?host=
Source: chromecache_668.2.dr, chromecache_695.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_464.2.dr, chromecache_667.2.dr, chromecache_748.2.drString found in binary or memory: https://connect.facebook.net/en_US/sdk.js#xfbml=1&amp;version=v3.2
Source: chromecache_749.2.drString found in binary or memory: https://console.aws.amazon.com/?nc2=h_m_mc
Source: chromecache_749.2.drString found in binary or memory: https://console.aws.amazon.com/billing/home#/account?nc2=h_m_ma
Source: chromecache_749.2.drString found in binary or memory: https://console.aws.amazon.com/billing/home?nc2=h_m_bc
Source: chromecache_749.2.drString found in binary or memory: https://console.aws.amazon.com/cognito/home
Source: chromecache_749.2.drString found in binary or memory: https://console.aws.amazon.com/console/home
Source: chromecache_749.2.drString found in binary or memory: https://console.aws.amazon.com/console/home?nc1=f_ct&amp;src=footer-signin-mobile
Source: chromecache_749.2.drString found in binary or memory: https://console.aws.amazon.com/console/home?nc2=h_ct&amp;src=header-signin
Source: chromecache_749.2.drString found in binary or memory: https://console.aws.amazon.com/iam/home?nc2=h_m_sc#security_credential
Source: chromecache_749.2.drString found in binary or memory: https://console.aws.amazon.com/support/home/?nc1=f_dr
Source: chromecache_749.2.drString found in binary or memory: https://console.aws.amazon.com/support/home/?nc2=h_ql_cu
Source: chromecache_749.2.drString found in binary or memory: https://console.aws.amazon.com/support/home?nc2=h_ql_cu
Source: chromecache_415.2.dr, chromecache_297.2.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_749.2.drString found in binary or memory: https://d1.awsstatic.com
Source: chromecache_749.2.drString found in binary or memory: https://d1.awsstatic.com/cognito-video-thumbnail.34dfa918a9f9cf71601b00846e1434237d2af8e8.png
Source: chromecache_749.2.drString found in binary or memory: https://d1.awsstatic.com/cognito-video-thumbnail.34dfa918a9f9cf71601b00846e1434237d2af8e8.png)
Source: chromecache_749.2.drString found in binary or memory: https://d1.awsstatic.com/customer-references-case-studies-logos/stacked-cards_logos/NHS-Digital_Logo
Source: chromecache_749.2.drString found in binary or memory: https://d1.awsstatic.com/customer-references-case-studies-logos/stacked-cards_logos/Neiman-Marcus_Lo
Source: chromecache_749.2.drString found in binary or memory: https://d1.awsstatic.com/customer-references-case-studies-logos/stacked-cards_logos/Trend-Micro_Logo
Source: chromecache_749.2.drString found in binary or memory: https://d1.awsstatic.com/product-marketing/Pinpoint/ImgHead_Amazon-Pinpoint.ad65a13a0739fd294ab69bc3
Source: chromecache_749.2.drString found in binary or memory: https://d1.awsstatic.com/product-page-diagram_Amazon-Cognito%402x.8bd52e6adb5259db1aa5fc34dd64b9c91e
Source: chromecache_749.2.drString found in binary or memory: https://d1.awsstatic.com/s3-pdp-redesign/SiteMerchFooter-Background.c0701e3f509526a17bf8dc74ff91f084
Source: chromecache_794.2.dr, chromecache_760.2.drString found in binary or memory: https://d29usylhdk1xyu.cloudfront.net/
Source: chromecache_749.2.drString found in binary or memory: https://d2c.aws.amazon.com/client/loader/v1/d2c-load.js
Source: chromecache_499.2.drString found in binary or memory: https://darkreading.tradepub.com/bcontent/_brands/d/da/darkreading/data/style1.css
Source: chromecache_499.2.drString found in binary or memory: https://darkreading.tradepub.com/bcontent/_brands/d/da/darkreading/data/style2.css
Source: chromecache_499.2.drString found in binary or memory: https://darkreading.tradepub.com/bcontent/_brands/i/in/informationweek/data/ChevronDown-white.svg)
Source: chromecache_499.2.drString found in binary or memory: https://darkreading.tradepub.com/bcontent/_brands/l/li/lightreading/data/ChevronDown-PF4EH6J6.svg)
Source: chromecache_301.2.drString found in binary or memory: https://dev.visualwebsiteoptimizer.com/j.php?a=
Source: chromecache_749.2.drString found in binary or memory: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-scenarios.html#scenario-aws-and-us
Source: chromecache_749.2.drString found in binary or memory: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-scenarios.html#scenario-backend
Source: chromecache_749.2.drString found in binary or memory: https://docs.aws.amazon.com/cognito/latest/developerguide/cognito-user-identity-pools.html
Source: chromecache_748.2.drString found in binary or memory: https://dr-resources.darkreading.com/c/pubRD.mpl?secure=1
Source: chromecache_499.2.drString found in binary or memory: https://dr-resources.tradepub.com/?p=faq&w=wf
Source: chromecache_499.2.drString found in binary or memory: https://dr-resources.tradepub.com/?p=priv&amp;w=wp
Source: chromecache_499.2.drString found in binary or memory: https://dr-resources.tradepub.com/?pt=main&page=home.disclaimer
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt06d6a243e71b6c90/6696b49fd6b1a37
Source: chromecache_464.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt0b1098bf6b5b414e/651bc7efb2e4255
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt1a674355ce57f27b/64f14f228727730
Source: chromecache_748.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt234bb95d1a7a6b45/66956f534eb0487
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt24aad5f6831050a9/669667bfbc00994
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt28d2c260c33375ea/64f14ff471df626
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt33e4fb195560b161/6696d68024bd250
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt349e2061ec6c9845/66a6ff2313a5ffd
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt38dfa93333103ca7/669fb2e490c4241
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt3a8c7badad2ca168/64f15cd2b4c2368
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt3c0784a247641edd/64f0caeb1dce68e
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt43c820f749b62939/66a8efffeb73913
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt47f63689225c9632/64f16937be79b26
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt505670961040827e/66a139417a9aa04
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt68393eb9f9ec8e7e/66a2a399d902161
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt7040187645220a4b/66a00cbd9576a38
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt74c35947c6a4996b/64f1714aa567800
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt99b391f0439c1434/64f179af7de67f4
Source: chromecache_748.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blta0732e78bd4ac847/66956def1d74ba4
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltad9035e730a3d62d/66a01e9b9576a3f
Source: chromecache_464.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltc94608acf452fd67/655cf371ab171e0
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltd29c5a2bbe8de7db/66a1f193d90216d
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltd5b6b5acba4421a3/66a7eb4a06ddc84
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltd68d51e357e3e24b/66a7eb2182d5134
Source: chromecache_667.2.drString found in binary or memory: https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blte9ead971f13c662e/65437029846d7c0
Source: chromecache_749.2.drString found in binary or memory: https://fls-na.amazon.com/1/action-impressions/1/OE/aws-mktg/action/awsm_:comp_DeprecatedBrowser
Source: chromecache_464.2.dr, chromecache_667.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_667.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_679.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_679.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Oswald);
Source: chromecache_679.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Oxygen:400
Source: chromecache_679.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto);
Source: chromecache_841.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2)
Source: chromecache_841.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2)
Source: chromecache_841.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1pL7SUc.woff2)
Source: chromecache_841.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa25L7SUc.woff2)
Source: chromecache_841.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2)
Source: chromecache_841.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2)
Source: chromecache_841.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2pL7SUc.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_567.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_642.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUJiZTaR.woff2)
Source: chromecache_642.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2)
Source: chromecache_642.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUhiZTaR.woff2)
Source: chromecache_642.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUliZTaR.woff2)
Source: chromecache_642.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUtiZTaR.woff2)
Source: chromecache_554.2.drString found in binary or memory: https://fonts.gstatic.com/s/oxygen/v15/2sDcZG1Wl4LcnbuCNWgzZmW5O7w.woff2)
Source: chromecache_554.2.drString found in binary or memory: https://fonts.gstatic.com/s/oxygen/v15/2sDcZG1Wl4LcnbuCNWgzaGW5.woff2)
Source: chromecache_554.2.drString found in binary or memory: https://fonts.gstatic.com/s/oxygen/v15/2sDfZG1Wl4LcnbuKgE0mV0Q.woff2)
Source: chromecache_554.2.drString found in binary or memory: https://fonts.gstatic.com/s/oxygen/v15/2sDfZG1Wl4LcnbuKjk0m.woff2)
Source: chromecache_315.2.dr, chromecache_620.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_315.2.dr, chromecache_620.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_315.2.dr, chromecache_620.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_315.2.dr, chromecache_620.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_315.2.dr, chromecache_620.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_315.2.dr, chromecache_620.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_315.2.dr, chromecache_620.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_717.2.dr, chromecache_834.2.drString found in binary or memory: https://github.com/ded/script.js
Source: chromecache_788.2.dr, chromecache_856.2.drString found in binary or memory: https://github.com/faisalman/ua-parser-js
Source: chromecache_717.2.dr, chromecache_834.2.drString found in binary or memory: https://github.com/gajus/sister
Source: chromecache_717.2.dr, chromecache_834.2.drString found in binary or memory: https://github.com/gajus/sister/blob/master/LICENSE
Source: chromecache_357.2.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_448.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_695.2.drString found in binary or memory: https://google.com
Source: chromecache_695.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_749.2.drString found in binary or memory: https://i18n-string.us-west-2.prod.pricing.aws.a2z.com
Source: chromecache_499.2.drString found in binary or memory: https://img.tradepub.com/free/w_defa3135/images/w_defa3135.gif
Source: chromecache_499.2.drString found in binary or memory: https://img.tradepub.com/free/w_defa3135/images/w_defa3135c4.gif
Source: chromecache_499.2.drString found in binary or memory: https://img.tradepub.com/free/w_defa3135/images/w_defa3135c8.jpg
Source: chromecache_499.2.drString found in binary or memory: https://img.tradepub.com/free/w_defa3135/images/w_defa3135c8w.jpg
Source: chromecache_499.2.drString found in binary or memory: https://img.tradepub.com/images/alert_triangle.png
Source: chromecache_679.2.dr, chromecache_499.2.drString found in binary or memory: https://img.tradepub.com/images/alert_triangle.png);
Source: chromecache_499.2.drString found in binary or memory: https://img.tradepub.com/images/blank1x1.gif
Source: chromecache_679.2.drString found in binary or memory: https://img.tradepub.com/images/book_2015.png
Source: chromecache_571.2.drString found in binary or memory: https://img.tradepub.com/images/close-x.png
Source: chromecache_499.2.drString found in binary or memory: https://img.tradepub.com/images/download_linkedin_grey_register.png
Source: chromecache_679.2.drString found in binary or memory: https://img.tradepub.com/images/error-red-x.png)
Source: chromecache_362.2.drString found in binary or memory: https://img.tradepub.com/images/modal_shdw_btm.png
Source: chromecache_362.2.drString found in binary or memory: https://img.tradepub.com/images/modal_shdw_hrz.png
Source: chromecache_362.2.drString found in binary or memory: https://img.tradepub.com/images/modal_shdw_top.png
Source: chromecache_499.2.drString found in binary or memory: https://img.tradepub.com/images/privacyshield_logo.png
Source: chromecache_499.2.drString found in binary or memory: https://img.tradepub.com/images/privacyshield_logo_reverse.png);
Source: chromecache_679.2.dr, chromecache_499.2.drString found in binary or memory: https://img.tradepub.com/images/select_arrow.png);
Source: chromecache_749.2.drString found in binary or memory: https://iq.aws.amazon.com/?utm=mkt.foot/?nc1=f_m
Source: chromecache_749.2.drString found in binary or memory: https://iq.aws.amazon.com/?utm=mkt.nav
Source: chromecache_561.2.dr, chromecache_879.2.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_749.2.drString found in binary or memory: https://loader.us-east-1.prod.mrc-sunrise.marketing.aws.dev/loader.js
Source: chromecache_717.2.dr, chromecache_517.2.dr, chromecache_834.2.dr, chromecache_395.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_717.2.dr, chromecache_517.2.dr, chromecache_834.2.dr, chromecache_395.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_408.2.dr, chromecache_317.2.drString found in binary or memory: https://mb.moatads.com
Source: chromecache_408.2.dr, chromecache_317.2.drString found in binary or memory: https://mb.moatads.com/n.js?
Source: chromecache_408.2.dr, chromecache_317.2.drString found in binary or memory: https://mb.moatads.com/o.js?
Source: chromecache_748.2.drString found in binary or memory: https://news.sky.com/story/irish-times-apologises-and-takes-down-hoax-ai-generated-article-12881333
Source: chromecache_788.2.dr, chromecache_856.2.drString found in binary or memory: https://odds.optimizely.com/js/geo2.js
Source: chromecache_464.2.drString found in binary or memory: https://omdia.tech.informa.com/OM031795/Omdia-Market-Landscape-The-Products-and-Players-Driving-the-
Source: chromecache_464.2.drString found in binary or memory: https://omdia.tech.informa.com/OM119650/On-the-Radar-Fletch-democratizes-contextual-threat-intellige
Source: chromecache_464.2.drString found in binary or memory: https://omdia.tech.informa.com/OM119672/Gigamon-taps-eBPF-to-inspect-encrypted-traffic-with-Precrypt
Source: chromecache_464.2.drString found in binary or memory: https://omdia.tech.informa.com/OM119679/Ciscos-acquisition-of-Splunk-signals-a-gut-check-moment-for-
Source: chromecache_464.2.drString found in binary or memory: https://omdia.tech.informa.com/om033872/2024-trends-to-watch-identity-authentication-access
Source: chromecache_464.2.drString found in binary or memory: https://omdia.tech.informa.com/om119827/on-the-radar-transmit-security-offers-onboarding-authenticat
Source: chromecache_464.2.drString found in binary or memory: https://omdia.tech.informa.com/search#?servicearea=Cybersecurity
Source: chromecache_717.2.dr, chromecache_517.2.dr, chromecache_834.2.dr, chromecache_395.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_695.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_522.2.dr, chromecache_414.2.dr, chromecache_839.2.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/%
Source: chromecache_294.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_294.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_294.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_294.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_294.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_294.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_294.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_294.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_294.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_294.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_522.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=224
Source: chromecache_414.2.dr, chromecache_839.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=225
Source: chromecache_736.2.dr, chromecache_302.2.dr, chromecache_602.2.dr, chromecache_855.2.dr, chromecache_434.2.dr, chromecache_292.2.dr, chromecache_808.2.dr, chromecache_668.2.dr, chromecache_695.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_629.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_522.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=224
Source: chromecache_414.2.dr, chromecache_839.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225
Source: chromecache_749.2.drString found in binary or memory: https://pages.awscloud.com/communication-preferences?trk=homepage
Source: chromecache_749.2.drString found in binary or memory: https://phd.aws.amazon.com/?nc2=h_m_sc
Source: chromecache_561.2.dr, chromecache_879.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_749.2.drString found in binary or memory: https://portal.aws.amazon.com/gp/aws/developer/registration/index.html?nc1=f_ct&amp;src=default
Source: chromecache_749.2.drString found in binary or memory: https://portal.aws.amazon.com/gp/aws/developer/registration/index.html?nc2=h_ct&amp;src=header_signu
Source: chromecache_749.2.drString found in binary or memory: https://portal.aws.amazon.com/gp/aws/developer/registration/index.html?nc2=h_mobile
Source: chromecache_749.2.drString found in binary or memory: https://press.aboutamazon.com/press-releases/aws
Source: chromecache_749.2.drString found in binary or memory: https://prod.pa.cdn.uis.awsstatic.com/panorama-nav-init.js
Source: chromecache_408.2.dr, chromecache_317.2.drString found in binary or memory: https://px.moatads.com
Source: chromecache_317.2.drString found in binary or memory: https://px.moatads.com/pixel.gif?e=24&d=data%3Adata%3Adata%3Adata&i=
Source: chromecache_644.2.dr, chromecache_472.2.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_502.2.dr, chromecache_563.2.drString found in binary or memory: https://remix.run/guides/errors
Source: chromecache_502.2.dr, chromecache_563.2.drString found in binary or memory: https://remix.run/route/hydrate-fallback
Source: chromecache_502.2.dr, chromecache_563.2.drString found in binary or memory: https://remix.run/route/meta
Source: chromecache_749.2.drString found in binary or memory: https://repost.aws/
Source: chromecache_749.2.drString found in binary or memory: https://repost.aws/?nc1=f_dr
Source: chromecache_749.2.drString found in binary or memory: https://repost.aws/knowledge-center/?nc1=f_dr
Source: chromecache_749.2.drString found in binary or memory: https://repost.aws/knowledge-center/?nc2=h_m_ma
Source: chromecache_401.2.drString found in binary or memory: https://rpxnow.com/js/lib/signin.tradepub.com/engage.js
Source: chromecache_788.2.dr, chromecache_856.2.drString found in binary or memory: https://rum.optimizely.com/rum?
Source: chromecache_749.2.drString found in binary or memory: https://s0.awsstatic.com
Source: chromecache_749.2.drString found in binary or memory: https://s0.awsstatic.com/en_US/nav/v3/panel-content/desktop/index.html
Source: chromecache_749.2.drString found in binary or memory: https://s0.awsstatic.com/en_US/nav/v3/panel-content/mobile/index.html
Source: chromecache_464.2.dr, chromecache_667.2.drString found in binary or memory: https://schema.org
Source: chromecache_357.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_357.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_464.2.dr, chromecache_667.2.dr, chromecache_748.2.drString found in binary or memory: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Source: chromecache_760.2.drString found in binary or memory: https://signin.tradepub.com
Source: chromecache_748.2.drString found in binary or memory: https://smartbox.techweb.com/smartbox/externalsmartbox?site_id=162801002
Source: chromecache_668.2.dr, chromecache_695.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_794.2.dr, chromecache_760.2.drString found in binary or memory: https://ssl-widget-cdn.rpxnow.com/
Source: chromecache_668.2.dr, chromecache_695.2.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_474.2.dr, chromecache_332.2.drString found in binary or memory: https://static.chartbeat.com/js/inpage.js
Source: chromecache_464.2.dr, chromecache_748.2.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_499.2.drString found in binary or memory: https://static.iris.informa.com/widgets/v3.0/iris-t.js
Source: chromecache_474.2.dr, chromecache_332.2.drString found in binary or memory: https://static2.chartbeat.com/frontend_ng/hud/hud-inpage/hud-inpage-
Source: chromecache_302.2.dr, chromecache_602.2.dr, chromecache_855.2.dr, chromecache_434.2.dr, chromecache_808.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_499.2.drString found in binary or memory: https://status.netline.com
Source: chromecache_749.2.drString found in binary or memory: https://t0.awsstatic.com
Source: chromecache_788.2.dr, chromecache_856.2.drString found in binary or memory: https://tapi.optimizely.com/api/targetingEmbed
Source: chromecache_736.2.dr, chromecache_302.2.dr, chromecache_602.2.dr, chromecache_855.2.dr, chromecache_434.2.dr, chromecache_292.2.dr, chromecache_808.2.dr, chromecache_668.2.dr, chromecache_695.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_839.2.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_414.2.dr, chromecache_839.2.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Source: chromecache_749.2.drString found in binary or memory: https://twitter.com/awscloud
Source: chromecache_788.2.dr, chromecache_856.2.drString found in binary or memory: https://vis.optimizely.com/api/alias
Source: chromecache_748.2.drString found in binary or memory: https://www.blackhat.com/sector/2024/?cid=_session_16.500320
Source: chromecache_748.2.drString found in binary or memory: https://www.blackhat.com/upcoming.html#europe?cid=_session_16.500321
Source: chromecache_748.2.drString found in binary or memory: https://www.blackhat.com/us-24/?_mc=we_bhusa24_gcuration
Source: chromecache_499.2.drString found in binary or memory: https://www.clarity.ms/tag/
Source: chromecache_667.2.drString found in binary or memory: https://www.darkreading.com
Source: chromecache_748.2.drString found in binary or memory: https://www.darkreading.com/application-security/deepfake-democracy-ai-technology-election-security
Source: chromecache_464.2.dr, chromecache_667.2.drString found in binary or memory: https://www.darkreading.com/build/_assets/darkreading-DSJITCUD.ico
Source: chromecache_499.2.drString found in binary or memory: https://www.darkreading.com/build/_assets/informaLogoWhite-RZAE7EJI.png
Source: chromecache_748.2.drString found in binary or memory: https://www.darkreading.com/cyberattacks-data-breaches/wormgpt-cybercrime-tool-heralds-an-era-of-ai-
Source: chromecache_410.2.dr, chromecache_338.2.drString found in binary or memory: https://www.darkreading.com/endpoint/how-ai-could-become-the-firewall-of-2003
Source: chromecache_464.2.drString found in binary or memory: https://www.darkreading.com/program/omdia-cybersecurity
Source: chromecache_748.2.drString found in binary or memory: https://www.darkreading.com/threat-intelligence/cybersecurity-in-a-race-to-unmask-a-new-wave-of-ai-b
Source: chromecache_748.2.drString found in binary or memory: https://www.forbes.com/sites/britneynguyen/2023/11/27/us-joins-17-other-countries-in-agreement-to-ke
Source: chromecache_508.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_695.2.drString found in binary or memory: https://www.google.com
Source: chromecache_414.2.dr, chromecache_839.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_695.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_294.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_695.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_668.2.dr, chromecache_695.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_499.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-1XKY0K1N6C
Source: chromecache_717.2.dr, chromecache_464.2.dr, chromecache_499.2.dr, chromecache_667.2.dr, chromecache_834.2.dr, chromecache_748.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_717.2.dr, chromecache_834.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=$
Source: chromecache_464.2.dr, chromecache_667.2.dr, chromecache_748.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5523ZCM
Source: chromecache_464.2.dr, chromecache_499.2.dr, chromecache_667.2.dr, chromecache_748.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-WB8Q7XR
Source: chromecache_499.2.drString found in binary or memory: https://www.informa.com/
Source: chromecache_499.2.drString found in binary or memory: https://www.informa.com/about-us/
Source: chromecache_499.2.drString found in binary or memory: https://www.informa.com/investors/
Source: chromecache_507.2.dr, chromecache_464.2.dr, chromecache_499.2.dr, chromecache_667.2.dr, chromecache_748.2.drString found in binary or memory: https://www.informa.com/privacy-policy/
Source: chromecache_499.2.drString found in binary or memory: https://www.informa.com/talent/
Source: chromecache_464.2.dr, chromecache_667.2.dr, chromecache_748.2.drString found in binary or memory: https://www.informatech.com/
Source: chromecache_464.2.dr, chromecache_667.2.dr, chromecache_748.2.drString found in binary or memory: https://www.informatech.com/terms-and-conditions/
Source: chromecache_749.2.drString found in binary or memory: https://www.instagram.com/amazonwebservices/
Source: chromecache_561.2.dr, chromecache_879.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_749.2.drString found in binary or memory: https://www.linkedin.com/company/amazon-web-services/
Source: chromecache_748.2.drString found in binary or memory: https://www.linkedin.com/sharing/share-offsite/?url=https://www.darkreading.com/cyber-risk/ai-remain
Source: chromecache_302.2.dr, chromecache_602.2.dr, chromecache_855.2.dr, chromecache_434.2.dr, chromecache_808.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_499.2.drString found in binary or memory: https://www.netline.com/NetLine/disclaim.html
Source: chromecache_499.2.drString found in binary or memory: https://www.netline.com/privacyshield.html
Source: chromecache_329.2.dr, chromecache_789.2.drString found in binary or memory: https://www.tradepub.com/?p=priv&w=wp
Source: chromecache_749.2.drString found in binary or memory: https://www.twitch.tv/aws
Source: chromecache_748.2.drString found in binary or memory: https://www.weforum.org/agenda/2023/12/2024-elections-around-world/
Source: chromecache_302.2.dr, chromecache_602.2.dr, chromecache_855.2.dr, chromecache_434.2.dr, chromecache_808.2.dr, chromecache_668.2.dr, chromecache_695.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_749.2.drString found in binary or memory: https://www.youtube.com/user/AmazonWebServices/Cloud/
Source: chromecache_749.2.drString found in binary or memory: https://www.youtube.com/watch?v=3fy9uNtMpjM
Source: chromecache_749.2.drString found in binary or memory: https://www.youtube.com/watch?v=QOjlYpfYIrU
Source: chromecache_749.2.drString found in binary or memory: https://youtu.be/vqAirwfYgrY
Source: chromecache_317.2.drString found in binary or memory: https://z.moatads.com/omidverificationclient/verification-client-v1.js
Source: chromecache_408.2.dr, chromecache_317.2.drString found in binary or memory: https://z.moatads.com/px2/client.js
Source: chromecache_408.2.dr, chromecache_317.2.drString found in binary or memory: https://z.moatads.com/swf/p6.v3.swf
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50507
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 50634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50518
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50510
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50579
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50578
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50571
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50575
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50576
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50580
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50584
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50591
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50590
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50593
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50592
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 50654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50538
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50530
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50532
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50547
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50540
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50542
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50543
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50551
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50562
Source: unknownNetwork traffic detected: HTTP traffic on port 50593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50493
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50496
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50499
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@27/897@205/68
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2076,i,6481599853856776643,8901811865168862313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2692 --field-trial-handle=2076,i,6481599853856776643,8901811865168862313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2076,i,6481599853856776643,8901811865168862313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2692 --field-trial-handle=2076,i,6481599853856776643,8901811865168862313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
https://www.clarity.ms/tag/0%URL Reputationsafe
https://github.com/gajus/sister/blob/master/LICENSE0%Avira URL Cloudsafe
https://bam.eu01.nr-data.net/browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358205518&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_4493c6beeec65c75_15%26trace.firstTimestamp%3D1722358205518%26trace.lastTimestamp%3D1722358224765%26trace.nodes%3D10%26trace.originTimestamp%3D1722358205477%26agentVersion%3D1.263.0%26ptid%3D4493c6beeec65c75%26session%3Dea491cac8c6115d00%Avira URL Cloudsafe
https://www.darkreading.com/build/_shared/chunk-DCC3JMNC.js0%Avira URL Cloudsafe
https://bam.eu01.nr-data.net/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=32197&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/&ptid=64b4842ba23a8249&tt=6e33d0fa1232dc74&af=err,spa,xhr,stn,ins&ap=178.645043&be=745&fe=31419&dc=2712&fsh=0&perf=%7B%22timing%22:%7B%22of%22:1722358212855,%22n%22:0,%22f%22:3,%22dn%22:31,%22dne%22:31,%22c%22:31,%22s%22:32,%22ce%22:527,%22rq%22:527,%22rp%22:745,%22rpe%22:1269,%22di%22:1968,%22ds%22:3457,%22de%22:3457,%22dc%22:32062,%22l%22:32063,%22le%22:32164%7D,%22navigation%22:%7B%7D%7D&fp=1002&timestamp=17223582456480%Avira URL Cloudsafe
https://www.darkreading.com/build/_shared/chunk-QMHVXKWP.js0%Avira URL Cloudsafe
https://bam.eu01.nr-data.net/browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358254012&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_64b4842ba23a8249_11%26trace.firstTimestamp%3D1722358254012%26trace.lastTimestamp%3D1722358254163%26trace.nodes%3D6%26trace.originTimestamp%3D1722358213451%26agentVersion%3D1.263.0%26ptid%3D64b4842ba23a8249%26session%3Dea491cac8c6115d00%Avira URL Cloudsafe
https://remix.run/route/hydrate-fallback0%Avira URL Cloudsafe
https://a0.awsstatic.com/eb-csr/1.0.99/react/server-browser.js0%Avira URL Cloudsafe
https://www.informatech.com/terms-and-conditions/0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltc94608acf452fd67/655cf371ab171e00%Avira URL Cloudsafe
https://mb.moatads.com/n.js?0%Avira URL Cloudsafe
https://www.linkedin.com/sharing/share-offsite/?url=https://www.darkreading.com/cyber-risk/ai-remain0%Avira URL Cloudsafe
https://aws.amazon.com/ar/cognito/0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.css0%Avira URL Cloudsafe
https://aws.amazon.com/ko/cognito/0%Avira URL Cloudsafe
https://play.google.com/store/apps/details?id=com.facebook.orca0%Avira URL Cloudsafe
https://omdia.tech.informa.com/search#?servicearea=Cybersecurity0%Avira URL Cloudsafe
https://bam.eu01.nr-data.net/events/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=8031&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/program/omdia-cybersecurity&ptid=4493c6beeec65c750%Avira URL Cloudsafe
https://d1.awsstatic.com/cognito-video-thumbnail.34dfa918a9f9cf71601b00846e1434237d2af8e8.png)0%Avira URL Cloudsafe
https://bam.eu01.nr-data.net/jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=20764&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/program/omdia-cybersecurity&ptid=4493c6beeec65c750%Avira URL Cloudsafe
https://securepubads.g.doubleclick.net/gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=5&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358222944&lmt=1722358213&adxs=268&adys=274&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x50&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3D728_1v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=3564707570&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q0%Avira URL Cloudsafe
https://eu01.in.treasuredata.com/js/v3/event/webtracking_itcyber/js_pageviews_itcyber_darkreading?modified=17223582231980%Avira URL Cloudsafe
https://aws.amazon.com/ru/?nc1=h_ls0%Avira URL Cloudsafe
https://bam.eu01.nr-data.net/browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358205518&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_4493c6beeec65c75_13%26trace.firstTimestamp%3D1722358205518%26trace.lastTimestamp%3D1722358224680%26trace.nodes%3D43%26trace.originTimestamp%3D1722358205477%26agentVersion%3D1.263.0%26ptid%3D4493c6beeec65c75%26session%3Dea491cac8c6115d00%Avira URL Cloudsafe
https://i18n-string.us-west-2.prod.pricing.aws.a2z.com0%Avira URL Cloudsafe
https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=1x1&ifi=3&sfv=1-0-40&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211733&lmt=1722358206&adxs=632&adys=333&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=1036x2232&msz=1036x1&fws=4&ohw=1263&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3Dfloor_v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=2457354134&frm=20&eoidce=10%Avira URL Cloudsafe
https://bam.eu01.nr-data.net/events/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=19221&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/program/omdia-cybersecurity&ptid=4493c6beeec65c750%Avira URL Cloudsafe
https://cognito-identity.eu-west-1.amazonaws.com/0%Avira URL Cloudsafe
https://www.darkreading.com/application-security/deepfake-democracy-ai-technology-election-security0%Avira URL Cloudsafe
https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blta0732e78bd4ac847/66956def1d74ba40%Avira URL Cloudsafe
https://github.com/microsoft/clarity0%Avira URL Cloudsafe
https://fundingchoicesmessages.google.com/f/AGSKWxWmlBPS9tFP_ej_eX0t5tptBg7qi6uANCMo2h7F-GiuWzSNw9zNoGEovr9AG_43BtvPFNwKxaHRoiWf8uYB8p7f6jQ2nqIM5g_uuApAKigPvyWtBXdkKftvC0KK2Ekw5bo2ZPaIEg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzIyMzU4MTg0LDQ4MzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3LmRhcmtyZWFkaW5nLmNvbS9jeWJlci1yaXNrL2FpLXJlbWFpbnMtd2lsZC1jYXJkLWluLXdhci1hZ2FpbnN0LWRpc2luZm9ybWF0aW9uIixudWxsLFtbOCwiTkNwM2hJdUNzV3MiXSxbOSwiZW4tVVMiXSxbMjIsInRydWUiXSxbMjAsIltudWxsLG51bGwsWzMxMDg0MTkwXSxudWxsLDEyXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ0%Avira URL Cloudsafe
http://dev.jqueryui.com/ticket/4375)0%Avira URL Cloudsafe
https://www.darkreading.com/threat-intelligence/cybersecurity-in-a-race-to-unmask-a-new-wave-of-ai-b0%Avira URL Cloudsafe
https://www.darkreading.com/build/_assets/Twitter-WD5AOEQ7.svg0%Avira URL Cloudsafe
https://www.darkreading.com/build/_shared/chunk-ADMCF34Z.js0%Avira URL Cloudsafe
https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=22052&dpuuid=3645941858696691785&redir=0%Avira URL Cloudsafe
https://a0.awsstatic.com/plc/js/1.0.138/plc0%Avira URL Cloudsafe
https://a0.awsstatic.com/target/1.0.122/aws-target-mediator.js0%Avira URL Cloudsafe
https://www.google.com/ads/measurement/l?ebcid=ALh7CaTklsW2VlhjfbONOh9MhbvoYqZacJQUQUg8XALIMZvOBqE4FtZH_gqZqT5hkIDh0f-srM-a0%Avira URL Cloudsafe
https://www.netline.com/privacyshield.html0%Avira URL Cloudsafe
https://www.darkreading.com/build/_shared/chunk-UZ63H2XS.js0%Avira URL Cloudsafe
https://bam.eu01.nr-data.net/jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=18485&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/program/omdia-cybersecurity&ptid=4493c6beeec65c750%Avira URL Cloudsafe
https://console.aws.amazon.com/support/home/?nc2=h_ql_cu0%Avira URL Cloudsafe
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsuArtyS3OGTi9hjaR8CGCQJ7gGsrK71Z3TDNpb71MsUWYAF4Q6uCchXzYOHD2DvyHajof1uTignG0tH8gam57vM-U9iw6Bfs-9cA0i8-ZCA9qOSzELz3zhLuQnyS9QqNj02abcUaE-ZGb2nJnquTKfNQPHJutW_spqJWM7NT3o9CKPNQnjh3b0NFz8b-2XaGs-D5lYz_8NPSNrEouz4eOBs7NQb7HKT4_4lA9ab5Ze4dyevsmN2vsskbpqlb4EQrIM2PlVFVR497lYzttDcPjxiyK0BXuLMpCmNoxLyL1o_zy5JQSmMfKyiMYgGZ6AD5RbaqNDBzFgCeKdXWdr1yD4DnvvZ1t5MC2OensvyzN7BhxqebXW6FwLX&sai=AMfl-YSN9w4ytNiKtkPAujsfAM3oubaBXGdCAFxb57I7WaVZ7KmIugaPHSwnyf8P88emU7AVr0mi8L2ByanVCjEasjderjj7bRzxgFX2cXjSaVna6je0xCgzdVmAyIrZpQ&sig=Cg0ArKJSzLQ4Rw8W-q_fEAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl=0%Avira URL Cloudsafe
https://omdia.tech.informa.com/om033872/2024-trends-to-watch-identity-authentication-access0%Avira URL Cloudsafe
https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltd29c5a2bbe8de7db/66a1f193d90216d0%Avira URL Cloudsafe
https://ml314.com/csync.ashx?fp=25--8zTL43SM226jgrah0E4eXV2oXYPOn1luclIkJmTM&person_id=3645941858696691785&eid=50052&return=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3Dr8hrb20%26uid%3Dnil%26referrer_pid%3Dr8hrb200%Avira URL Cloudsafe
https://securepubads.g.doubleclick.net/pagead/js/cocar.js0%Avira URL Cloudsafe
https://aws.amazon.com/cognito/details/0%Avira URL Cloudsafe
https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt06d6a243e71b6c90/6696b49fd6b1a370%Avira URL Cloudsafe
https://www.darkreading.com/build/manifest-0F95D24B.js0%Avira URL Cloudsafe
https://cts.tradepub.com/cts/Data/jquery.cookie.js?ver=202309010%Avira URL Cloudsafe
https://bam.eu01.nr-data.net/browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358174556&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_51f8feecc0a97681_1%26trace.firstTimestamp%3D1722358174556%26trace.lastTimestamp%3D1722358194510%26trace.nodes%3D26%26trace.originTimestamp%3D1722358174556%26agentVersion%3D1.263.0%26firstSessionHarvest%3Dtrue%26ptid%3D51f8feecc0a97681%26session%3Dea491cac8c6115d00%Avira URL Cloudsafe
https://www.informa.com/investors/0%Avira URL Cloudsafe
https://aws.amazon.com/es/cognito/0%Avira URL Cloudsafe
https://securepubads.g.doubleclick.net/gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=2&sfv=1-0-40&ists=1&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358221602&lmt=1722358213&adxs=632&adys=300&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x1&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3Doop_v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=263839988&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q0%Avira URL Cloudsafe
https://bam.eu01.nr-data.net/browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358218533&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_4493c6beeec65c75_11%26trace.firstTimestamp%3D1722358218533%26trace.lastTimestamp%3D1722358224175%26trace.nodes%3D6%26trace.originTimestamp%3D1722358205477%26agentVersion%3D1.263.0%26ptid%3D4493c6beeec65c75%26session%3Dea491cac8c6115d00%Avira URL Cloudsafe
https://www.darkreading.com/build/_assets/styles.generated-EQE5VKIA.css0%Avira URL Cloudsafe
https://www.darkreading.com/build/_shared/chunk-OAZE4OAL.js0%Avira URL Cloudsafe
http://dev.apollodata.com/core/fragments.html#unique-names0%Avira URL Cloudsafe
https://www.darkreading.com/build/_shared/chunk-5NTYFR4K.js0%Avira URL Cloudsafe
https://www.darkreading.com/build/_shared/chunk-3MF3FZGU.js0%Avira URL Cloudsafe
https://dr-resources.darkreading.com/data/jquery.clearInput.js?ver=202309010%Avira URL Cloudsafe
https://www.blackhat.com/upcoming.html#europe?cid=_session_16.5003210%Avira URL Cloudsafe
https://cdn.optimizely.com/js/2343770328.js0%Avira URL Cloudsafe
https://www.darkreading.com/build/_assets/Youtube-S4PSC4UA.svg0%Avira URL Cloudsafe
https://d1.awsstatic.com/s3-pdp-redesign/SiteMerchFooter-Background.c0701e3f509526a17bf8dc74ff91f0840%Avira URL Cloudsafe
https://img.tradepub.com/images/modal_shdw_btm.png0%Avira URL Cloudsafe
https://www.darkreading.com/build/_shared/chunk-SQAZXDZA.js0%Avira URL Cloudsafe
https://www.darkreading.com/build/_assets/Microphone-W4D26BPI.svg0%Avira URL Cloudsafe
https://ml314.com/utsync.ashx?eid=53819&et=0&fp=169116d1-4455-4c90-9224-883cfd70cf57&gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
https://bam.eu01.nr-data.net/jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=76986&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation&ptid=51f8feecc0a976810%Avira URL Cloudsafe
https://loader.us-east-1.prod.mrc-sunrise.marketing.aws.dev/loader.js0%Avira URL Cloudsafe
https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt74c35947c6a4996b/64f1714aa5678000%Avira URL Cloudsafe
https://bam.eu01.nr-data.net/jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=18697&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/program/omdia-cybersecurity&ptid=4493c6beeec65c750%Avira URL Cloudsafe
https://bam.eu01.nr-data.net/jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=54094&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation&ptid=51f8feecc0a976810%Avira URL Cloudsafe
https://aws.amazon.com/vi/cognito/0%Avira URL Cloudsafe
https://aws.amazon.com/documentation-overview/?nc2=h_ql_doc_do0%Avira URL Cloudsafe
https://chartbeat.com/publishing/hud2/versioninfo/?host=0%Avira URL Cloudsafe
https://www.google.com/ads/measurement/l?ebcid=ALh7CaRfp7ViAtjh4hAXlhkZk0iwENb0PIIbaXQobxyeqQDAv2UsC07MYAUQ58wLyZyV0C70mtUh0%Avira URL Cloudsafe
https://www.darkreading.com/build/_shared/chunk-FJ2CADCS.js0%Avira URL Cloudsafe
https://dr-resources.darkreading.com/c/pubRD.mpl?secure=10%Avira URL Cloudsafe
https://bam.eu01.nr-data.net/jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=59926&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/program/omdia-cybersecurity&ptid=4493c6beeec65c750%Avira URL Cloudsafe
https://github.com/google/safevalues/issues0%Avira URL Cloudsafe
https://www.darkreading.com/build/_assets/informaLogoWhite-RZAE7EJI.png0%Avira URL Cloudsafe
https://a0.awsstatic.com/eb-csr/1.0.99/orchestrate.css0%Avira URL Cloudsafe
https://www.darkreading.com/build/_shared/chunk-R6EIBCBL.js0%Avira URL Cloudsafe
https://status.netline.com0%Avira URL Cloudsafe
https://aws.amazon.com/it/cognito/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
216.58.212.162
truefalse
    unknown
    eu01.in.treasuredata.com
    18.194.30.203
    truefalse
      unknown
      rpxnow.com
      34.193.49.127
      truefalse
        unknown
        c.darkreading.com
        104.16.221.171
        truefalse
          unknown
          scaler01-cts.netline.com
          209.133.56.108
          truefalse
            unknown
            stats.g.doubleclick.net
            142.250.110.157
            truefalse
              unknown
              r4.sn-ab5l6nrl.c.2mdn.net
              74.125.172.73
              truefalse
                unknown
                sync.crwdcntrl.net
                54.72.230.233
                truefalse
                  unknown
                  cdnjs.cloudflare.com
                  104.17.25.14
                  truefalse
                    unknown
                    vip1.g5.cachefly.net
                    205.234.175.175
                    truefalse
                      unknown
                      part-0014.t-0009.t-msedge.net
                      13.107.246.42
                      truefalse
                        unknown
                        dr49lng3n1n2s.cloudfront.net
                        18.165.140.128
                        truefalse
                          unknown
                          www.google.com
                          216.58.212.164
                          truefalse
                            unknown
                            gcdn.2mdn.net
                            142.250.184.206
                            truefalse
                              unknown
                              cognito-identity.eu-west-1.amazonaws.com
                              54.170.25.94
                              truefalse
                                unknown
                                assets.ubembed.com
                                18.238.243.101
                                truefalse
                                  unknown
                                  static-cdn.hotjar.com
                                  18.239.94.113
                                  truefalse
                                    unknown
                                    match.adsrvr.org
                                    35.71.131.137
                                    truefalse
                                      unknown
                                      pagead-googlehosted.l.google.com
                                      142.250.185.129
                                      truefalse
                                        unknown
                                        part-0032.t-0009.t-msedge.net
                                        13.107.213.60
                                        truefalse
                                          unknown
                                          static.iris.informa.com
                                          18.244.28.91
                                          truefalse
                                            unknown
                                            scaler01-tradepub.netline.com
                                            209.133.56.117
                                            truefalse
                                              unknown
                                              cdn.optimizely.com
                                              104.18.66.57
                                              truefalse
                                                unknown
                                                analytics-alv.google.com
                                                216.239.34.181
                                                truefalse
                                                  unknown
                                                  www.darkreading.com
                                                  104.16.221.171
                                                  truefalse
                                                    unknown
                                                    www3.l.google.com
                                                    172.217.18.14
                                                    truefalse
                                                      unknown
                                                      googleads.g.doubleclick.net
                                                      142.250.186.66
                                                      truefalse
                                                        unknown
                                                        td.doubleclick.net
                                                        142.250.185.66
                                                        truefalse
                                                          unknown
                                                          ml314.com
                                                          34.117.77.79
                                                          truefalse
                                                            unknown
                                                            cdn.cookielaw.org
                                                            104.18.86.42
                                                            truefalse
                                                              unknown
                                                              static.cloudflareinsights.com
                                                              104.16.80.73
                                                              truefalse
                                                                unknown
                                                                www3.doubleclick.net
                                                                142.250.185.238
                                                                truefalse
                                                                  unknown
                                                                  in.ml314.com
                                                                  54.167.127.96
                                                                  truefalse
                                                                    unknown
                                                                    d3f7zc5bbfci5.cloudfront.net
                                                                    18.245.67.101
                                                                    truefalse
                                                                      unknown
                                                                      ping.chartbeat.net
                                                                      3.211.50.46
                                                                      truefalse
                                                                        unknown
                                                                        fp2e7a.wpc.phicdn.net
                                                                        192.229.221.95
                                                                        truefalse
                                                                          unknown
                                                                          ps.eyeota.net
                                                                          3.125.70.222
                                                                          truefalse
                                                                            unknown
                                                                            scontent.xx.fbcdn.net
                                                                            157.240.251.9
                                                                            truefalse
                                                                              unknown
                                                                              idsync.rlcdn.com
                                                                              35.244.174.68
                                                                              truefalse
                                                                                unknown
                                                                                api.iiris.com
                                                                                104.18.37.149
                                                                                truefalse
                                                                                  unknown
                                                                                  script.hotjar.com
                                                                                  18.245.253.22
                                                                                  truefalse
                                                                                    unknown
                                                                                    marketingplatform.google.com
                                                                                    216.58.212.142
                                                                                    truefalse
                                                                                      unknown
                                                                                      nados-lb-lhr.moatads.com
                                                                                      141.147.81.223
                                                                                      truefalse
                                                                                        unknown
                                                                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                        108.128.76.36
                                                                                        truefalse
                                                                                          unknown
                                                                                          js-agent.newrelic.com
                                                                                          162.247.243.39
                                                                                          truefalse
                                                                                            unknown
                                                                                            fastly-tls12-bam.eu01.nr-data.net
                                                                                            185.221.87.23
                                                                                            truefalse
                                                                                              unknown
                                                                                              cdn.treasuredata.com
                                                                                              18.239.69.117
                                                                                              truefalse
                                                                                                unknown
                                                                                                d29usylhdk1xyu.cloudfront.net
                                                                                                18.239.36.48
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  scaler01-tradepub-sans.netline.com
                                                                                                  209.133.56.119
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    geolocation.onetrust.com
                                                                                                    172.64.155.119
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      t.clarity.ms
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        mb.moatads.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          z.moatads.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            darkreading.tradepub.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              unknown
                                                                                                              static.hotjar.com
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                dr-resources.darkreading.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  unknown
                                                                                                                  c.clarity.ms
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    eu-images.contentstack.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      connect.facebook.net
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        px.moatads.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          r4---sn-ab5l6nrl.c.2mdn.net
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            unknown
                                                                                                                            quilt-cdn.janrain.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              6600d6d98e534115970f9529a45f3195.js.ubembed.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                bam.eu01.nr-data.net
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  static.chartbeat.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    fundingchoicesmessages.google.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      aws.amazon.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        img.tradepub.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          dpm.demdex.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            cts.tradepub.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              www.clarity.ms
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                analytics.google.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                  https://bam.eu01.nr-data.net/browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358205518&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_4493c6beeec65c75_15%26trace.firstTimestamp%3D1722358205518%26trace.lastTimestamp%3D1722358224765%26trace.nodes%3D10%26trace.originTimestamp%3D1722358205477%26agentVersion%3D1.263.0%26ptid%3D4493c6beeec65c75%26session%3Dea491cac8c6115d0false
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://bam.eu01.nr-data.net/browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358254012&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_64b4842ba23a8249_11%26trace.firstTimestamp%3D1722358254012%26trace.lastTimestamp%3D1722358254163%26trace.nodes%3D6%26trace.originTimestamp%3D1722358213451%26agentVersion%3D1.263.0%26ptid%3D64b4842ba23a8249%26session%3Dea491cac8c6115d0false
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.darkreading.com/build/_shared/chunk-QMHVXKWP.jsfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://bam.eu01.nr-data.net/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=32197&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/&ptid=64b4842ba23a8249&tt=6e33d0fa1232dc74&af=err,spa,xhr,stn,ins&ap=178.645043&be=745&fe=31419&dc=2712&fsh=0&perf=%7B%22timing%22:%7B%22of%22:1722358212855,%22n%22:0,%22f%22:3,%22dn%22:31,%22dne%22:31,%22c%22:31,%22s%22:32,%22ce%22:527,%22rq%22:527,%22rp%22:745,%22rpe%22:1269,%22di%22:1968,%22ds%22:3457,%22de%22:3457,%22dc%22:32062,%22l%22:32063,%22le%22:32164%7D,%22navigation%22:%7B%7D%7D&fp=1002&timestamp=1722358245648false
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://www.darkreading.com/build/_shared/chunk-DCC3JMNC.jsfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  about:blankfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgifalse
                                                                                                                                                    unknown
                                                                                                                                                    https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.cssfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://bam.eu01.nr-data.net/events/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=8031&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/program/omdia-cybersecurity&ptid=4493c6beeec65c75false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://bam.eu01.nr-data.net/jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=20764&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/program/omdia-cybersecurity&ptid=4493c6beeec65c75false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://bam.eu01.nr-data.net/browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358205518&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_4493c6beeec65c75_13%26trace.firstTimestamp%3D1722358205518%26trace.lastTimestamp%3D1722358224680%26trace.nodes%3D43%26trace.originTimestamp%3D1722358205477%26agentVersion%3D1.263.0%26ptid%3D4493c6beeec65c75%26session%3Dea491cac8c6115d0false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://securepubads.g.doubleclick.net/gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=5&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358222944&lmt=1722358213&adxs=268&adys=274&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x50&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3D728_1v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=3564707570&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Qfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://eu01.in.treasuredata.com/js/v3/event/webtracking_itcyber/js_pageviews_itcyber_darkreading?modified=1722358223198false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://cognito-identity.eu-west-1.amazonaws.com/false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://bam.eu01.nr-data.net/events/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=19221&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/program/omdia-cybersecurity&ptid=4493c6beeec65c75false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=1x1&ifi=3&sfv=1-0-40&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211733&lmt=1722358206&adxs=632&adys=333&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=1036x2232&msz=1036x1&fws=4&ohw=1263&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3Dfloor_v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=2457354134&frm=20&eoidce=1false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.darkreading.com/build/_assets/Twitter-WD5AOEQ7.svgfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://fundingchoicesmessages.google.com/f/AGSKWxWmlBPS9tFP_ej_eX0t5tptBg7qi6uANCMo2h7F-GiuWzSNw9zNoGEovr9AG_43BtvPFNwKxaHRoiWf8uYB8p7f6jQ2nqIM5g_uuApAKigPvyWtBXdkKftvC0KK2Ekw5bo2ZPaIEg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzIyMzU4MTg0LDQ4MzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3LmRhcmtyZWFkaW5nLmNvbS9jeWJlci1yaXNrL2FpLXJlbWFpbnMtd2lsZC1jYXJkLWluLXdhci1hZ2FpbnN0LWRpc2luZm9ybWF0aW9uIixudWxsLFtbOCwiTkNwM2hJdUNzV3MiXSxbOSwiZW4tVVMiXSxbMjIsInRydWUiXSxbMjAsIltudWxsLG51bGwsWzMxMDg0MTkwXSxudWxsLDEyXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.darkreading.com/build/_shared/chunk-ADMCF34Z.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://dpm.demdex.net/demconf.jpg?et:ibs%7cdata:dpid=22052&dpuuid=3645941858696691785&redir=false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.google.com/ads/measurement/l?ebcid=ALh7CaTklsW2VlhjfbONOh9MhbvoYqZacJQUQUg8XALIMZvOBqE4FtZH_gqZqT5hkIDh0f-srM-afalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.darkreading.com/build/_shared/chunk-UZ63H2XS.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://bam.eu01.nr-data.net/jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=18485&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/program/omdia-cybersecurity&ptid=4493c6beeec65c75false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsuArtyS3OGTi9hjaR8CGCQJ7gGsrK71Z3TDNpb71MsUWYAF4Q6uCchXzYOHD2DvyHajof1uTignG0tH8gam57vM-U9iw6Bfs-9cA0i8-ZCA9qOSzELz3zhLuQnyS9QqNj02abcUaE-ZGb2nJnquTKfNQPHJutW_spqJWM7NT3o9CKPNQnjh3b0NFz8b-2XaGs-D5lYz_8NPSNrEouz4eOBs7NQb7HKT4_4lA9ab5Ze4dyevsmN2vsskbpqlb4EQrIM2PlVFVR497lYzttDcPjxiyK0BXuLMpCmNoxLyL1o_zy5JQSmMfKyiMYgGZ6AD5RbaqNDBzFgCeKdXWdr1yD4DnvvZ1t5MC2OensvyzN7BhxqebXW6FwLX&sai=AMfl-YSN9w4ytNiKtkPAujsfAM3oubaBXGdCAFxb57I7WaVZ7KmIugaPHSwnyf8P88emU7AVr0mi8L2ByanVCjEasjderjj7bRzxgFX2cXjSaVna6je0xCgzdVmAyIrZpQ&sig=Cg0ArKJSzLQ4Rw8W-q_fEAE&uach_m=%5BUACH%5D&urlfix=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl=false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://ml314.com/csync.ashx?fp=25--8zTL43SM226jgrah0E4eXV2oXYPOn1luclIkJmTM&person_id=3645941858696691785&eid=50052&return=https%3A%2F%2Fps.eyeota.net%2Fmatch%3Fbid%3Dr8hrb20%26uid%3Dnil%26referrer_pid%3Dr8hrb20false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.darkreading.com/build/manifest-0F95D24B.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://bam.eu01.nr-data.net/browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358174556&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_51f8feecc0a97681_1%26trace.firstTimestamp%3D1722358174556%26trace.lastTimestamp%3D1722358194510%26trace.nodes%3D26%26trace.originTimestamp%3D1722358174556%26agentVersion%3D1.263.0%26firstSessionHarvest%3Dtrue%26ptid%3D51f8feecc0a97681%26session%3Dea491cac8c6115d0false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://securepubads.g.doubleclick.net/gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=2&sfv=1-0-40&ists=1&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358221602&lmt=1722358213&adxs=632&adys=300&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x1&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3Doop_v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=263839988&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Qfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://cts.tradepub.com/cts/Data/jquery.cookie.js?ver=20230901false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://bam.eu01.nr-data.net/browser/blobs?browser_monitoring_key=NRJS-26ae6a3b09493bbcc87&type=BrowserSessionChunk&app_id=514059305&protocol_version=0&timestamp=1722358218533&attributes=entityGuid%3DMzkzNjM0OHxCUk9XU0VSfEFQUExJQ0FUSU9OfDUzODQ4MDY4Mg%26harvestId%3Dea491cac8c6115d0_4493c6beeec65c75_11%26trace.firstTimestamp%3D1722358218533%26trace.lastTimestamp%3D1722358224175%26trace.nodes%3D6%26trace.originTimestamp%3D1722358205477%26agentVersion%3D1.263.0%26ptid%3D4493c6beeec65c75%26session%3Dea491cac8c6115d0false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.darkreading.com/build/_assets/styles.generated-EQE5VKIA.cssfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.darkreading.com/build/_assets/Youtube-S4PSC4UA.svgfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.darkreading.com/build/_shared/chunk-OAZE4OAL.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.darkreading.com/build/_shared/chunk-5NTYFR4K.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.darkreading.com/build/_shared/chunk-3MF3FZGU.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://dr-resources.darkreading.com/data/jquery.clearInput.js?ver=20230901false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.darkreading.com/build/_shared/chunk-SQAZXDZA.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://cdn.optimizely.com/js/2343770328.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://ml314.com/utsync.ashx?eid=53819&et=0&fp=169116d1-4455-4c90-9224-883cfd70cf57&gdpr=0&gdpr_consent=false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://bam.eu01.nr-data.net/jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=54094&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation&ptid=51f8feecc0a97681false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.darkreading.com/build/_assets/Microphone-W4D26BPI.svgfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://bam.eu01.nr-data.net/jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=76986&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation&ptid=51f8feecc0a97681false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://bam.eu01.nr-data.net/jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=18697&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/program/omdia-cybersecurity&ptid=4493c6beeec65c75false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.darkreading.com/build/_shared/chunk-FJ2CADCS.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.google.com/ads/measurement/l?ebcid=ALh7CaRfp7ViAtjh4hAXlhkZk0iwENb0PIIbaXQobxyeqQDAv2UsC07MYAUQ58wLyZyV0C70mtUhfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://bam.eu01.nr-data.net/jserrors/1/NRJS-26ae6a3b09493bbcc87?a=514059305&v=1.263.0&to=MhBSZQoZWEEDU0ZaXgtafl4KFVdeC0pXV2QXHB8b&rst=59926&ck=0&s=ea491cac8c6115d0&ref=https://www.darkreading.com/program/omdia-cybersecurity&ptid=4493c6beeec65c75false
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.darkreading.com/build/_assets/informaLogoWhite-RZAE7EJI.pngfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://www.darkreading.com/build/_shared/chunk-R6EIBCBL.jsfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                    https://console.aws.amazon.com/billing/home#/account?nc2=h_m_machromecache_749.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://a0.awsstatic.com/eb-csr/1.0.99/react/server-browser.jschromecache_749.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://remix.run/route/hydrate-fallbackchromecache_502.2.dr, chromecache_563.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.informatech.com/terms-and-conditions/chromecache_464.2.dr, chromecache_667.2.dr, chromecache_748.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://github.com/gajus/sister/blob/master/LICENSEchromecache_717.2.dr, chromecache_834.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://mb.moatads.com/n.js?chromecache_408.2.dr, chromecache_317.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltc94608acf452fd67/655cf371ab171e0chromecache_464.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.linkedin.com/sharing/share-offsite/?url=https://www.darkreading.com/cyber-risk/ai-remainchromecache_748.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://aws.amazon.com/ar/cognito/chromecache_749.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://aws.amazon.com/ko/cognito/chromecache_749.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.internalfb.com/intern/invariant/chromecache_561.2.dr, chromecache_879.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://omdia.tech.informa.com/search#?servicearea=Cybersecuritychromecache_464.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://www.opensource.org/licenses/mit-license.phpchromecache_510.2.dr, chromecache_759.2.dr, chromecache_703.2.dr, chromecache_872.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_561.2.dr, chromecache_879.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://d1.awsstatic.com/cognito-video-thumbnail.34dfa918a9f9cf71601b00846e1434237d2af8e8.png)chromecache_749.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://i18n-string.us-west-2.prod.pricing.aws.a2z.comchromecache_749.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://aws.amazon.com/ru/?nc1=h_lschromecache_749.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://dev.jqueryui.com/ticket/4375)chromecache_616.2.dr, chromecache_466.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.darkreading.com/application-security/deepfake-democracy-ai-technology-election-securitychromecache_748.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.darkreading.com/threat-intelligence/cybersecurity-in-a-race-to-unmask-a-new-wave-of-ai-bchromecache_748.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://openjsf.org/chromecache_717.2.dr, chromecache_517.2.dr, chromecache_834.2.dr, chromecache_395.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blta0732e78bd4ac847/66956def1d74ba4chromecache_748.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://github.com/microsoft/claritychromecache_448.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://a0.awsstatic.com/plc/js/1.0.138/plcchromecache_749.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.netline.com/privacyshield.htmlchromecache_499.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://a0.awsstatic.com/target/1.0.122/aws-target-mediator.jschromecache_749.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://console.aws.amazon.com/support/home/?nc2=h_ql_cuchromecache_749.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltd29c5a2bbe8de7db/66a1f193d90216dchromecache_667.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://omdia.tech.informa.com/om033872/2024-trends-to-watch-identity-authentication-accesschromecache_464.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_357.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt06d6a243e71b6c90/6696b49fd6b1a37chromecache_667.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.informa.com/investors/chromecache_499.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://aws.amazon.com/cognito/details/chromecache_749.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://aws.amazon.com/es/cognito/chromecache_749.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://underscorejs.org/LICENSEchromecache_717.2.dr, chromecache_517.2.dr, chromecache_834.2.dr, chromecache_395.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://dev.apollodata.com/core/fragments.html#unique-nameschromecache_631.2.dr, chromecache_779.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://www.blackhat.com/upcoming.html#europe?cid=_session_16.500321chromecache_748.2.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://aws.amazon.com/solutions/case-studies/neimanmarcus-case-study/chromecache_749.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://img.tradepub.com/images/modal_shdw_btm.pngchromecache_362.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt74c35947c6a4996b/64f1714aa567800chromecache_667.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://d1.awsstatic.com/s3-pdp-redesign/SiteMerchFooter-Background.c0701e3f509526a17bf8dc74ff91f084chromecache_749.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://loader.us-east-1.prod.mrc-sunrise.marketing.aws.dev/loader.jschromecache_749.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://aws.amazon.com/documentation-overview/?nc2=h_ql_doc_dochromecache_749.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://aws.amazon.com/vi/cognito/chromecache_749.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://chartbeat.com/publishing/hud2/versioninfo/?host=chromecache_474.2.dr, chromecache_332.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://dr-resources.darkreading.com/c/pubRD.mpl?secure=1chromecache_748.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://www.clarity.ms/tag/chromecache_499.2.drfalse
                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://a0.awsstatic.com/eb-csr/1.0.99/orchestrate.csschromecache_749.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://github.com/google/safevalues/issueschromecache_357.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://status.netline.comchromecache_499.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://aws.amazon.com/it/cognito/chromecache_749.2.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                        18.245.67.101
                                                                                                                                                        d3f7zc5bbfci5.cloudfront.netUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        13.107.246.42
                                                                                                                                                        part-0014.t-0009.t-msedge.netUnited States
                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                        216.58.212.142
                                                                                                                                                        marketingplatform.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        108.128.76.36
                                                                                                                                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        104.16.80.73
                                                                                                                                                        static.cloudflareinsights.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        54.216.32.28
                                                                                                                                                        unknownUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        35.71.131.137
                                                                                                                                                        match.adsrvr.orgUnited States
                                                                                                                                                        237MERIT-AS-14USfalse
                                                                                                                                                        18.164.52.95
                                                                                                                                                        unknownUnited States
                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                        104.16.221.171
                                                                                                                                                        c.darkreading.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        52.58.186.93
                                                                                                                                                        unknownUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        142.250.185.238
                                                                                                                                                        www3.doubleclick.netUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        239.255.255.250
                                                                                                                                                        unknownReserved
                                                                                                                                                        unknownunknownfalse
                                                                                                                                                        142.250.110.157
                                                                                                                                                        stats.g.doubleclick.netUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        216.58.212.162
                                                                                                                                                        securepubads.g.doubleclick.netUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        35.244.174.68
                                                                                                                                                        idsync.rlcdn.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        104.18.37.149
                                                                                                                                                        api.iiris.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        18.245.175.46
                                                                                                                                                        unknownUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        18.172.153.20
                                                                                                                                                        unknownUnited States
                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                        54.167.127.96
                                                                                                                                                        in.ml314.comUnited States
                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                        216.58.212.164
                                                                                                                                                        www.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        172.217.18.14
                                                                                                                                                        www3.l.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        13.224.189.35
                                                                                                                                                        unknownUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        3.211.50.46
                                                                                                                                                        ping.chartbeat.netUnited States
                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                        142.250.185.161
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        13.107.213.60
                                                                                                                                                        part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                        104.16.79.73
                                                                                                                                                        unknownUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        104.17.24.14
                                                                                                                                                        unknownUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        209.133.56.117
                                                                                                                                                        scaler01-tradepub.netline.comUnited States
                                                                                                                                                        6461ZAYO-6461USfalse
                                                                                                                                                        209.133.56.119
                                                                                                                                                        scaler01-tradepub-sans.netline.comUnited States
                                                                                                                                                        6461ZAYO-6461USfalse
                                                                                                                                                        18.245.253.22
                                                                                                                                                        script.hotjar.comUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        142.250.186.66
                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        216.239.34.181
                                                                                                                                                        analytics-alv.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        3.125.70.222
                                                                                                                                                        ps.eyeota.netUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        205.234.175.175
                                                                                                                                                        vip1.g5.cachefly.netUnited States
                                                                                                                                                        30081CACHENETWORKSUSfalse
                                                                                                                                                        141.147.81.223
                                                                                                                                                        nados-lb-lhr.moatads.comSweden
                                                                                                                                                        792ORACLE-ASNBLOCK-ASNUSfalse
                                                                                                                                                        18.244.28.91
                                                                                                                                                        static.iris.informa.comUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        209.133.56.108
                                                                                                                                                        scaler01-cts.netline.comUnited States
                                                                                                                                                        6461ZAYO-6461USfalse
                                                                                                                                                        18.239.36.48
                                                                                                                                                        d29usylhdk1xyu.cloudfront.netUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        74.125.172.73
                                                                                                                                                        r4.sn-ab5l6nrl.c.2mdn.netUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        54.170.25.94
                                                                                                                                                        cognito-identity.eu-west-1.amazonaws.comUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        142.250.184.226
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        34.117.77.79
                                                                                                                                                        ml314.comUnited States
                                                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                        142.250.185.66
                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        142.250.184.196
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        172.64.155.119
                                                                                                                                                        geolocation.onetrust.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        52.57.150.20
                                                                                                                                                        unknownUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        104.17.25.14
                                                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        185.221.87.23
                                                                                                                                                        fastly-tls12-bam.eu01.nr-data.netGermany
                                                                                                                                                        206998NEW-2DEfalse
                                                                                                                                                        142.250.185.129
                                                                                                                                                        pagead-googlehosted.l.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        104.18.66.57
                                                                                                                                                        cdn.optimizely.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        104.16.224.171
                                                                                                                                                        unknownUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        18.165.140.128
                                                                                                                                                        dr49lng3n1n2s.cloudfront.netUnited States
                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                        18.239.94.113
                                                                                                                                                        static-cdn.hotjar.comUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        52.18.227.138
                                                                                                                                                        unknownUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        18.239.69.117
                                                                                                                                                        cdn.treasuredata.comUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        18.238.243.101
                                                                                                                                                        assets.ubembed.comUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        172.217.23.110
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        34.196.76.33
                                                                                                                                                        unknownUnited States
                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                        162.247.243.39
                                                                                                                                                        js-agent.newrelic.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        142.250.184.206
                                                                                                                                                        gcdn.2mdn.netUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        18.194.30.203
                                                                                                                                                        eu01.in.treasuredata.comUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        142.250.185.132
                                                                                                                                                        unknownUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        54.72.230.233
                                                                                                                                                        sync.crwdcntrl.netUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        157.240.251.9
                                                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                        18.165.140.113
                                                                                                                                                        unknownUnited States
                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                        104.18.86.42
                                                                                                                                                        cdn.cookielaw.orgUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        34.193.49.127
                                                                                                                                                        rpxnow.comUnited States
                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                        IP
                                                                                                                                                        192.168.2.4
                                                                                                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                        Analysis ID:1484870
                                                                                                                                                        Start date and time:2024-07-30 18:48:36 +02:00
                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 4m 30s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:full
                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                        Sample URL:https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                        Number of analysed new started processes analysed:9
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                        Technologies:
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Detection:MAL
                                                                                                                                                        Classification:mal48.phis.win@27/897@205/68
                                                                                                                                                        Cookbook Comments:
                                                                                                                                                        • Browse: https://www.darkreading.com/program/black-hat
                                                                                                                                                        • Browse: https://www.darkreading.com/program/omdia-cybersecurity
                                                                                                                                                        • Browse: https://www.darkreading.com/
                                                                                                                                                        • Browse: https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgi
                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.184.238, 142.250.110.84, 34.104.35.123, 172.217.16.202, 151.101.194.137, 151.101.66.137, 151.101.130.137, 151.101.2.137, 142.250.186.67, 142.250.185.232, 142.250.181.232, 13.85.23.86, 2.19.126.137, 2.19.126.163, 142.250.186.130, 20.242.39.171, 192.229.221.95, 13.85.23.206, 216.58.212.130, 142.250.186.42, 142.250.186.74, 172.217.16.138, 142.250.184.202, 216.58.206.74, 142.250.185.234, 142.250.186.138, 142.250.184.234, 142.250.181.234, 142.250.185.202, 172.217.18.10, 142.250.186.106, 142.250.74.202, 216.58.212.170, 142.250.185.138, 104.18.10.34, 104.18.11.34, 142.250.185.225, 172.217.16.129, 216.58.212.129, 142.250.184.194, 184.28.89.220, 172.217.18.98, 142.250.181.227, 142.250.186.168, 142.250.186.46, 142.250.186.72, 142.250.186.78, 20.114.189.70, 2.18.64.4, 2.18.64.32, 13.74.129.1, 13.107.21.237, 204.79.197.237, 185.221.85.3, 142.250.186.174
                                                                                                                                                        • Excluded domains from analysis (whitelisted): quilt-cdn.janrain.com.edgekey.net, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, wildcard.moatads.com.edgekey.net, clarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.com, clientservices.googleapis.com, a767.dspw65.akamai.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azurefd-t-prod.trafficmanager.net, e74941.dsca.akamaiedge.net, wu-b-net.trafficmanager.net, wc.js.ubembed.com.cdn.cloudflare.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, tls12.eu01.nr-data.net.cdn.cloudflare.net, ctldl.windowsupdate.com, pagead2.googlesyndication.com, k.sni.global.fastly.net, 6c09d230e17d621
                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                        • VT rate limit hit for: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        No simulations
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4334
                                                                                                                                                        Entropy (8bit):7.624864154551378
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:/6FzcD0c3nVbA6dPkZYAwwvbA1bQXCeFyRuLlVp4llK6:SFwIc3a6dPk6iA1Mu+q1
                                                                                                                                                        MD5:EA639B800634AA4D55AA1D97C2ED1D32
                                                                                                                                                        SHA1:25B962F4115FA709687FE56AD3CF0752796DFC71
                                                                                                                                                        SHA-256:25FD625AD90AA48C64C5AE3580330D077F0E81D8DABD140603521FEDF928F6F5
                                                                                                                                                        SHA-512:485EA0559CC2A1AB36A215338D8A2881727DCB6CACE6903A9BE680742274D4BEBF626CCEA389B3FD8F0C821C703AAEBD9A573BCCE1501FFC5D76BCDF5BB417DF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"........................................;.......................!..1.A.Qaq"2..#.....3BR.$Cr.%b...................................'......................!1..q2AQ."a................?....L..m......CV..h@j...[...@h...R.]EQ4t.....r}.6..I..v.....x.#{c...|.$.9..,..^.b..OL.q..u....x..v.v..~(..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):16352
                                                                                                                                                        Entropy (8bit):7.964584910180611
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:zdlIFFJprw3vKFMFA1mOyZKnKXxhm8ciBau6rPwlvaCUp:hydtGiFMFayZjWma
                                                                                                                                                        MD5:C2655197F89D9960CCB9E054F1D89E69
                                                                                                                                                        SHA1:E0E6F963C4E7E9A820D70DE5027BF9FC8EC54A9A
                                                                                                                                                        SHA-256:75646C6217C65CC3F9F15083693FE3F829ADF4B82F646C8985E1ABBE9E71430D
                                                                                                                                                        SHA-512:BE983F21DC6FDE110B087732782ED251E51EB8F95FB7C94E2FD9209B0B0722CD88CF3C8BDA75778FF8A08AAC19A9960432506651D3AC9C01763DD596B060ED86
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltd01c0e51dc7ca8c1/653a7bd1395d45040a2a6403/BH24_Logo_USA_k.png?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF.?..WEBPVP8X...........4..ALPH.;....'$H..xkD.....?.v..{.f..'.....x..Bpw)P.^.7P...^..Tp)...).8...m<D.........g.5k.d...............H).7T...E.A.Q.Yk..IlT.d...H..(.8`..>.............`..4".....=O..Of.....^.....v-.R..`db.}..._.c....Zliq,;........4....z.#_. .$I.WV..I........!`.._L2M.g@..Q...s]_4.............w$9.K......E$.+....H;.H.X..5E...+I~q`7.6.D@.....ZU............w.aM.........YT.O9...(Hc.E..f..Y....^..H.a...u.'.sQ..qFp.Tz.z../..4...\S.W.OO~.. .0..=E*.*[.....b.t..g..it...t:.c.#]`.[".0......`.Y,v.B.:.).\Il..NS.Y.5..iT...Tz.qM.`'c.S"l.=...K$.b..=:.yM..hD..cL.^C..R..4.H$W2e`M.....".........5........gY...w.i,.....C..>p.9...o2.s..O;..sox.K.P.[.5....'S.V......}(......'.1.....q..Q.q..Mm..d..P.]_k.HL..^.-^K.9........w........wB...C.P.....Qh.18....%'...L.1..6..t......K...S.1..0.!..a..c.[#.|J....a.A..L.......Mx0....J#H......s..."5.... ....._:.NtlA.[#}...).Fh.......a.....S?m5i....3.....,W....z^......).....09.8.....m.=..<.I..wF....G.G..i..:...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (8760)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):238554
                                                                                                                                                        Entropy (8bit):5.554301345286719
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:6X0p5KWIA5Y414l6O0u8/bGdQ/w+KU+3oNT/VwaAV2jvJmDZnDfx:6XuoA641ezObGTxjV2jvJm9nDJ
                                                                                                                                                        MD5:0963D8EDAEE13D8D0F6EF4F44BCB9CE3
                                                                                                                                                        SHA1:9717069F9A89184129E1E7B8943B45EA53374A65
                                                                                                                                                        SHA-256:91BE968AECE1ABB47A20782247CF6C57B0D22FE6A25379EFBF0A67BE9B4B3DF6
                                                                                                                                                        SHA-512:40479400F9B29428CE2EDB0E3DF778FC6B9675B9985C79B560C385A6AF979FEAF9CA5B99C7B1698A39961686F683E5428DC7848B7203A93700F35CEFE664DA48
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__u","convert_case_to":1,"vtp_stripWww":true,"vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__uv"},{"function":"__c","vtp_value":"dr-resources.darkreading.com"},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",0],"vtp_fullMatch":true,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_defaultValue":["macro",1],"vtp_map":["list",["map","key",["macro",2],"value","G-1X1EHQ3PFR"]]},{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",5],8,16],";a=(new URL(a)).pathname;var b=\/\\\/(w_[^\\\/]+)\/,c=\/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (64584)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):484105
                                                                                                                                                        Entropy (8bit):5.524564927169923
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:qAMO0uyz7rsZhXpfQqiAUZGgnF2zHsHx/WtHgjD9yFQ2OLubIU7MIFMKS3q0KF1D:NMRuyfr2Y/0qgbRJQ3BKBrp
                                                                                                                                                        MD5:7EEF672B5F5CAEDE28FBCBE8BB6E873D
                                                                                                                                                        SHA1:D1D97C5735BFDD117EA9ED22EB8A8464C938C6CB
                                                                                                                                                        SHA-256:4296B357302C4A1D889D19D8BD507A5687AFD5F0C9D44E400E3FFD8B3ED27169
                                                                                                                                                        SHA-512:48C4CE53CA9177F81E714CB223CE3A281D5D64C3B67303C773AAECE9A13E5A90783C4E3EFBB01E5A7C87F792BF7539DE99C0DEF696EEB85E59DB19C0363D41AE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ia,ja,la,ma,oa,na,ta,za,Ia,Ka,Na,Pa,Sa
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (5144)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):208209
                                                                                                                                                        Entropy (8bit):5.43137152514618
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:2qXzmYcenkU7lT/srzrmrADyGhzKabjLzmgJaxreH3ZXpK5ca7ex:2qXzmokPPMAuKK07vJQreXZXpK5ca7U
                                                                                                                                                        MD5:8E9BA5EFAAB6866B21F88E8D3FB01D0C
                                                                                                                                                        SHA1:38830C3A41322ABB622856EC34FD5DE2BA9EB8CE
                                                                                                                                                        SHA-256:40BC14B8CDBE439A52A8400448F4E1B4183E2A7FDE6514CAA9D1C75FE70F041E
                                                                                                                                                        SHA-512:492A9F1B0D0D2DF983C1C9BBF44D77C8438ACE8B364FA42AB2677A631D4F40F381FB704B5D4312BA975F2D4F6D7ADA5E46CF80E4FD02F24C48B5DFC583E8E405
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.qg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.qg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (53428)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):54710
                                                                                                                                                        Entropy (8bit):5.754324326916441
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:jJrskTvRUvA7c58ab7VEGcShl8jFmehQjLAcZ6Ym0S:PTvRUObiMmnFm0S
                                                                                                                                                        MD5:E64E9C9B6ACF46C24192DBDAC77D530C
                                                                                                                                                        SHA1:D91EEA0D05153D9E2A4F3665832F8AEC638AF939
                                                                                                                                                        SHA-256:E3B8B6E634C568308F2568301E00FCACD4A1DA8FFA32C892CFF85DD00568CA16
                                                                                                                                                        SHA-512:61D347FBA7794FB81348DA8D98D5824CE1F15B592AD64F2DCD127E872F54B46B352BF604AA42FAF2F8021427D9BCA820B3CF942002A33A46BE0A1507ECAD7227
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://pagead2.googlesyndication.com/bg/47i25jTFaDCPJWgwHgD8rNSh2o_6MsiSz_hd0AVoyhY.js
                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function R(y){return y}var w=function(y){return R.call(this,y)},O=function(y,q,v,P,n,d,Q,b,V,Y,T,S){for(T=(Y=P,15);;)try{if(Y==y)break;else if(Y==60)Y=V&&V.createPolicy?v:13;else if(Y==9)Y=z.console?46:86;else if(Y==v)T=q,b=V.createPolicy(d,{createHTML:w,createScript:w,createScriptURL:w}),Y=86;else if(Y==P)b=Q,V=z.trustedTypes,Y=60;else{if(Y==86)return T=15,b;if(Y==20)T=15,Y=9;else if(Y==46)z.console[n](S.message),Y=86;else if(Y==13)return b}}catch(E){if(T==15)throw E;T==q&&(S=E,Y=20)}},z=this||self;(0,eval)(function(y,q){return(q=O(67,0,91,73,"error","bg",null))&&y.eval(q.createScript("1"))===1?function(v){return q.createScript(v)}:function(v){return""+v}}(z)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applica
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.999651542028234
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:yikmh5qpxuhZbBp+r/cFTq2IoVrI7PkNMdtGxx3xE:yiZ5Exu3bs/wU1dAxxBE
                                                                                                                                                        MD5:16C3D60DE75990461074DF52D04777DF
                                                                                                                                                        SHA1:ED00CEAC8CA21329C290E3F176A4D4EC5AEE6629
                                                                                                                                                        SHA-256:4EBD11DEBEF550EBCCBE5193B25AC8186BC8CAEF17B01F03476012BC10D75917
                                                                                                                                                        SHA-512:CFFAF17051A2DAFBBC31195B0B40C12AD1E23203BE34D6AF0E168001259AD1374A647C1B944B96DAAA52F200875A8E49C929772F01219F86832A6C855E1685E2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:c"
                                                                                                                                                        Preview:.....lCWg9.|hb..1m.4W.[..3...M...K....R^.V.:bQ:...@x]CNj....>;q%.L .M|.[#...........=M/}.....v....q..m..#>......*.S.[...o..i..8i..&.M;...:.L....r...%.%.!/...B..'....+.....h..u......Q.&.....}"\...y..{...>.7...6......6...P3m.C.6...`y...[...l..e..{..-.6.f.S....Y}.n..j0.Q....0.....?f.m.].0uNNa..L.N.nX..n..S.j...._..6.....^..@.bc....gA........di...b......X.................&......U.(.K.hB....G`..T<...5...P.Y.J.Vtnm.k.u.;...z.$..A.DK>o...J\.... h.*:...../.P.a`.-.;...-.i...c...G=.......D.B.D0....FV5.H,...I."3.....y...]e#...V..=........K..va.....p..\. ....._..scq.)t.c..`...1...+.l....j.(u@2.._.L,.{..G...,S[%..N.~ku5j.O..Z....)...f...g.nK.#.'?rI......~....Hc..l\...Y..B^R.$.0._[1R.....W..=jb!..8[.....x.MO..;....W.M..;U.5..:?.H.......;..h.D....o2......*2_......jE.!~n...W..x-9..(.'.....6...,.P.DTUI.p.....D$...$z..R..Knb...2.F.bW.w..hW JF.XD..M..IB..#I.3......;o....i.....nz. F.....$rJ."Y.....R.al..) xy..Q...v.N....VH.|.=.P3..y...4._.......eA1i....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (2409)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):41709
                                                                                                                                                        Entropy (8bit):5.517320072193398
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:WZAs7Ar1Tk1tf5aeeoluFOPzoYAo/2bR2Mfd4p5:WCsEr1cdpSoO0T
                                                                                                                                                        MD5:52F23891239E8FB3C56933949D7D7050
                                                                                                                                                        SHA1:3F207E32D54CE382B8E044426B3934A49F0674C8
                                                                                                                                                        SHA-256:06B2C3E57D357E56A1F5AC5C8F94031C4B1DCE13A5514B78CA670A2ADBF8E817
                                                                                                                                                        SHA-512:070996D5EBAF75ABC9D981AFFB5618B92FD2AA0BED192048F64F8FAFBFB369ECFEDF01443A1B1682467FAFEF784A39F6F1D6B7FAEAB8A163E43E95460E40FC06
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/show_companion_ad.js?fcd=true
                                                                                                                                                        Preview:(function(){var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},ca=ba(this),u=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}; .u("Symbol",function(a){if(a)return a;var b=function(e,g){this.ba=e;r(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ba};a=Math.random()*1E9>>>0;var c="jscomp_symbol_"+a+"_",d=0,f=functio
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2626
                                                                                                                                                        Entropy (8bit):7.80487064960014
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:YGa2nULky/9izcFznJXXWnK/imJnoJFha3OWt4E:e2dy/n9JXXWnK/i4sFha3P4
                                                                                                                                                        MD5:F8854DD713FEBB06B4CDE5945B2D251E
                                                                                                                                                        SHA1:BA71D4576BF7F8AF30E8A55FFC69896391311F51
                                                                                                                                                        SHA-256:326C04C84CD02919F35EACEC688F88AA0A35D71EF8C7BF78D9497BBFBD4BB63B
                                                                                                                                                        SHA-512:0083EEBB999F2BADD9DBC8CD7E6EF37674AAFD4FCFC0707C32A37B6090F19359927F7D4FD4BA5384524989A06A974C73CF09B8FC9ACEEF13E10A455822411EC0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF:...WEBPVP8X..............ALPHQ......m..H..I.+Um...m.m..;5..5..m...F!.......uE..(o.+.p.;._.....q....{V.tip..'.._..n...#..I.N#~m..1.m......Ulz...5y.>.........z..z7y}...}...@>y....}.|vM6...W...6......J....!.?_.y........N<.z...1..3.syn........:.o...h..A....*.7.2......V.-K.....7..0...vU.Y...V*.9.1F.!6.8...`..X....@.W...n.v..Wb.".......P..S.Zi..@.B..I...Y.D.....a=.&....puL.j....R|...$.MX-..r...]A.$...*Jrn.USA.j. . L.$.}..=.4..)I:c.$.0.D.....d..\.|...I.a.$S1uO....$IoL...-.6JR.S.%..>...a.. ......;..K9..j...Q5R.D....q@...B.i.R....B.....+.b..2.CVM..*d..I0.Zj..q.........K..t..}..=...y..)o...;.v7.aj'gM..&.I.|"[QyQf.....y.0..).WO..t ..X...*...N\..v.Jf..*...f..U.>.~F\=......Z../..Wu..ms<.<)...4...eS..{..<........RX-..+_...3...._....J.....}a...V,.ty......./I.;....L.m....V.)}Yt.E....%X...m...E.....*M..b.../.v...;..o.~.....l.......wv`.J-;..4~.../.,.=~..~.../.5@s..i=..B...W....xX.2.C.....yC.......i.L-...&..?.E...s4....|....e.s4].G\.X.-...u.@...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 200 x 259
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):38672
                                                                                                                                                        Entropy (8bit):7.826924086935731
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:xqdJQ+ql2AsAoOjkI8DvL+KUg9LyN03Azak+JzjtHdnz:xqdaWj/tDvL+KzkGmKtjtdz
                                                                                                                                                        MD5:D82CB8869B72C8D4AD89F88F2A03B5EF
                                                                                                                                                        SHA1:A284E084668C716C7B1A8E29BCBB2171DA52BC0B
                                                                                                                                                        SHA-256:14A5B6530555940BAF945EBC0F34B667F941A2D63C77867D43CE0E3BA89D87AA
                                                                                                                                                        SHA-512:E8BFCEB198E566B3DA0F31FAFBBF9F7E52191B35327D78E818A14CEC3323C95D8907B9903F9EAE8178A36F63F7459D998B8D04153CDEF11B62AD7A1AB1C3377B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://img.tradepub.com/free/w_defa3135/images/w_defa3135c4.gif
                                                                                                                                                        Preview:GIF89a.....................................!..".."..!...."..%..*..+..1#. ."-.%..%3.,;.&8..:$"#')**48/45.,D.3C.;K.8J.9U.:Z..i.-u.*v.0v.8e"8{ 5t+:C.FX.GT1KQ.Ld.Cj.Uh.Jx.[u.Ym @e0Ze.dz.fz.cp8kv1htHTSJnrgpl?A?!4. /..T..\..T.*O..i..l..s..u..b..x..{..n.8y.+s..h..s..s.7w.G|..z. }.......'..8..<.................%..&..7..&..5..;..,..%..7.....F..Q..q..F..K..H..V..X..i..p....."..!........+..(..4..;..4..:..3..<..5..:..,..$..%..'..*..,..F..C..K..J..W..C..D..K..G..R..X..Q..e..u..=..M..J..T..[..T..[..]..Y..\..b..d..k..g..u..m..f..s..{..}..x..n..J..X..[..V..i..t..z..}..u..e..q..^..........................................................................................................................................................................j.}!.......,..............Hp..r....7N.8.....'...p.1..8....7..(..A..)...p.K....C...@..o.l.b../..<...G.A'....%O.:.Y.p...f.R5..V%..@.m1F.._9^.X+...M.h.rtc..8.~..1#G../.D..h../.&Y.,..3....L...Hnh.....+L&."E.X24..AkF...&.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (45336), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):45336
                                                                                                                                                        Entropy (8bit):5.417576340830279
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:uS2z2sx99eNGZoRJhs/G7JnS4Vpzt5nso1qOC3P9OU58+ZyY33a1hhrRJH2EGLF5:uVztKGy+/iBbBt5nh1qOC3P9OU58+ZyW
                                                                                                                                                        MD5:88A55A525228BECDBAACF2865FCCBE65
                                                                                                                                                        SHA1:0319FA85FEB6F9E42EFC2CE364F32045436C672D
                                                                                                                                                        SHA-256:0FABD3386134C2DF88F8B68931622FE609BADCF594D4765E8B200E93052AE0AA
                                                                                                                                                        SHA-512:B5C40ADDE5B55A5BC156C972FD9D5038BF08B37638D588DE85B71D56D20645C5C5E2AB4B20F2D0293BA6061AF21115BF874DA57C08E44E17DB63A89BED447761
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-MHE2M6XH.js
                                                                                                                                                        Preview:import{a as zr,b as $e,c as Wr}from"/build/_shared/chunk-FJ2CADCS.js";import{a as ae,d as ut,f as mt,g as ft,h as Me,i as yt,j as ht}from"/build/_shared/chunk-PTRXUMRP.js";import{c as ct}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as oe}from"/build/_shared/chunk-PHWCNBU7.js";import{$ as me,a as L,ca as G,ea as re,ja as q,k as pt,ka as h,l as te,ma as $,na as Ur,w as ue}from"/build/_shared/chunk-5NTYFR4K.js";import{I as p}from"/build/_shared/chunk-2MCAGYUB.js";import{a as F}from"/build/_shared/chunk-63EVRDSK.js";import{b as Ar,c as ce,d as Rr,e as n,f as Br}from"/build/_shared/chunk-ADMCF34Z.js";var Ft=ce((_n,Ht)=>{var et=Object.defineProperty,Kr=Object.getOwnPropertyDescriptor,jr=Object.getOwnPropertyNames,Yr=Object.prototype.hasOwnProperty,Jr=(e,t)=>{for(var o in t)et(e,o,{get:t[o],enumerable:!0})},Qr=(e,t,o,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let a of jr(t))!Yr.call(e,a)&&a!==o&&et(e,a,{get:()=>t[a],enumerable:!(r=Kr(t,a))||r.enumerable});return e},Zr=e=>Qr(et
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (23540)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):35182
                                                                                                                                                        Entropy (8bit):5.434292942113055
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:ejUa4yStjpMac6iVNymE4dEoqSc8Uqlf5Nerh0T3NY+vIkFhgYg+QgE1nHIPd3mW:faOtHcrNymE2r7eM4z/jpvGonr6vbY8
                                                                                                                                                        MD5:D35FD3289AF8E624EA44FC207F227E91
                                                                                                                                                        SHA1:9E3FA83DE823C9423E7F903D23FF00AF51842CCF
                                                                                                                                                        SHA-256:8326135C9ADB070C92A610D40A85D7A65B9507BF60659945B4A83DE74B0D5131
                                                                                                                                                        SHA-512:3A73DDEDB73A520B2CDDCCD93580E453B2EA4E5C88C011219392E5175613B35FF2DA04415EE9C86E30463D53F25E217CCF1DB1B48F96E19619F701DF926A76DE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as tt}from"/build/_shared/chunk-EU6TSQJG.js";import{a as Zi}from"/build/_shared/chunk-RZRUW7QG.js";import{a as Xe,b as Qe,c as Ze,d as qe}from"/build/_shared/chunk-CXTUEGTB.js";import{a as me}from"/build/_shared/chunk-QMHVXKWP.js";import{a as $i}from"/build/_shared/chunk-CZQQJKCG.js";import{a as Ji}from"/build/_shared/chunk-B7M2L5OV.js";import{c as rt,d as at}from"/build/_shared/chunk-DJPTXYOW.js";import{a as it}from"/build/_shared/chunk-OAZE4OAL.js";import{a as tr}from"/build/_shared/chunk-R6EIBCBL.js";import{a as Xi}from"/build/_shared/chunk-VZQVWFLO.js";import{a as ir}from"/build/_shared/chunk-SQAZXDZA.js";import"/build/_shared/chunk-3MF3FZGU.js";import"/build/_shared/chunk-PTRXUMRP.js";import{a as qi}from"/build/_shared/chunk-DA6QKOVK.js";import{a as Je,b as $e,c as et,g as Me}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as q}from"/build/_shared/chunk-PHWCNBU7.js";import{a as pt}from"/build/_shared/chunk-3IW6QH4C.js";import{a as Ne,b as He,c as Re,d as Ve,e as De,f as E
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):343113
                                                                                                                                                        Entropy (8bit):5.595873062218181
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:p4MqXuoH64151mbNWOPGTpFHkf2jvJmczUsgRmQi:iMq3P4NWFpxT
                                                                                                                                                        MD5:F8D317F70F65F5EA14FB9AD2954A350A
                                                                                                                                                        SHA1:1AC523479766102BF2928AE28D848F15C87231DA
                                                                                                                                                        SHA-256:5BE3AA13A73A8502E5F0F1449B7652974D239F59EDB6C2E1CA9FAF6DE1F9F000
                                                                                                                                                        SHA-512:6ECA80DC7A3B1CEED4A51EFAAFD66CA9BB33A07A0F5211AB093729B33303A0C53501D6479B0DFB0E16145F3CCE3139C1F9990C8929C78D054765B896FC87C615
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-1XKY0K1N6C
                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":17,"vtp_value":true,"tag_id":17},{"function":"__ogt_session_timeout","priority":17,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_cps","priority":17,"vtp_cpsMode":"ALL","tag_id":20},{"function":"__ogt_dma","priority":17,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":22},{"function":"__ogt_1p_data_v2","priority":17,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELEC
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-SDR4T2CD.js
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (7081), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):7081
                                                                                                                                                        Entropy (8bit):5.509418621720674
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:Oi/rOaf8Xf8KV1o1B1RJs719M1GqdNego5t8VahEfSfN2cutY82ObBZFv:xBUXUbs9bxEoEaVfuT2OtZFv
                                                                                                                                                        MD5:999ABCFFCD360FCD97E1C92C8D88570A
                                                                                                                                                        SHA1:78B1A1B61581F886420A11A2A81A5FABB09CB18A
                                                                                                                                                        SHA-256:198ED419CAD7590835BB117329C80EABD129C494344452A317E5310C198D84C8
                                                                                                                                                        SHA-512:4D454D96191038E4637458CDFA3BE23AA9E66089672317786FE9282825BC09D71DD0E1BF100E2F48C8259C20487EC2FAE14F7BE6469D1E68172B24629771D0FE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/routes/program.$slug-Q6K5PFY3.js
                                                                                                                                                        Preview:import{a as G}from"/build/_shared/chunk-ED7QE4BI.js";import{a as Se}from"/build/_shared/chunk-B7N643NL.js";import{a as v}from"/build/_shared/chunk-PVBKFYGF.js";import{a as I}from"/build/_shared/chunk-DCC3JMNC.js";import"/build/_shared/chunk-NKNT62NE.js";import"/build/_shared/chunk-EDYNTQCA.js";import{a as ce}from"/build/_shared/chunk-3NMSOMAP.js";import{a as V,b as ge}from"/build/_shared/chunk-Q5M6CNOF.js";import{a as re}from"/build/_shared/chunk-R6EIBCBL.js";import{a as ie}from"/build/_shared/chunk-VZQVWFLO.js";import{a as x}from"/build/_shared/chunk-N4XAGGO6.js";import"/build/_shared/chunk-7WX3BG7O.js";import{a as de}from"/build/_shared/chunk-LHFD2AZM.js";import{b as j}from"/build/_shared/chunk-UZ63H2XS.js";import"/build/_shared/chunk-3E6FXJPO.js";import"/build/_shared/chunk-NQ5C6OA7.js";import"/build/_shared/chunk-W3HFIHUM.js";import{a as oe}from"/build/_shared/chunk-SQAZXDZA.js";import"/build/_shared/chunk-MHE2M6XH.js";import"/build/_shared/chunk-FJ2CADCS.js";import"/build/_shared/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):497
                                                                                                                                                        Entropy (8bit):4.684891921463926
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                        MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                        SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                        SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                        SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):142
                                                                                                                                                        Entropy (8bit):5.196559841815946
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:qCYbI/bJLJoIQOFMZnaFsNInAY5eygkHCXJYe:qlbI3obuYUs85eyxVe
                                                                                                                                                        MD5:5A6B852D1322C2813C8EAB8339B9C2BC
                                                                                                                                                        SHA1:95B58565258F331708AE0515F31B092EB7B1C00C
                                                                                                                                                        SHA-256:3A41B31D3FC11A54B030A945602BFB18FF6FB5E7DD4272BD93B1494419FC20D3
                                                                                                                                                        SHA-512:48B0292D2B5625D3B1E164ECCB696EE100980F8395176F09C4D9540A6FA368E7CE5B565E26D13F8E7D876A4308700992E581BF936F845A95C77C7BB5913CFB78
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-ED7QE4BI.js
                                                                                                                                                        Preview:var a=n=>n?n.match(/[A-Z]{2,}(?=[A-Z][a-z]+[0-9]*|\b)|[A-Z]?[a-z]+[0-9]*|[A-Z]|[0-9]+/g)?.map(e=>e.toLowerCase())?.join("_")??"":"";export{a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):79
                                                                                                                                                        Entropy (8bit):2.716326985350135
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                        MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                        SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                        SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                        SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1164
                                                                                                                                                        Entropy (8bit):4.929279600730502
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:8LcAvi9vSzpAx25iu4u6O1uazbTBZRbY7mAFKXIiw:ecAvi96zpAx25iuAO4S901N
                                                                                                                                                        MD5:E538F98B77D90C5440C46A29096BA871
                                                                                                                                                        SHA1:1C60F607A1B6A4E3EA05454F93A30E6C87BDC287
                                                                                                                                                        SHA-256:1F32E6D4857AC60E42C6A96A0CD8E6BD2A304ED0A6F75EFFB90E0940445B59D9
                                                                                                                                                        SHA-512:8E9348BE93179890EAB5F30F05C2264E8C14F16E372354F543DE670A87676F9E378079C993D36731CAC5C2B7C9025FB8CD50DAC187B73280912B85016C89913F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/emailAbandonQualForm.js?ver=20230901
                                                                                                                                                        Preview:.//When user first enters the form..function init() .{. var email = $("[name='email']").val();. var country = $("[name='country']").val();. var url = document.URL;. if(email). {. ajaxCallCaptureData(email,url,country); . }.}..//When ever there is change in the email address..function emailchanged().{. // alert("Chagned email address");. var email = $("[name='email']").val(); . var country = $("[name='country']").val(); . var url = document.URL;. ajaxCallCaptureData(email,url,country);.}..//Ajax call to save the captured email address in the data files..function ajaxCallCaptureData(email,url,country).{. var data = url.split('/');. var brand = data[2].split('\.');. //var url_ajax = 'http://'+brand[0]+'.tradepub.com/c/emailAbandon.mpl?&url='+url+'&email='+email+'&country='+country;. var url_ajax = '/c/emailAbandon.mpl?&url='+url+'&email='+email+'&country='+country;. //alert(url_ajax);. jQuery.ajax(. {. method: 'GET',. url: url_ajax,. async:false,. success:
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (61098)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):410181
                                                                                                                                                        Entropy (8bit):5.395208160641713
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:LUsoDFUyQJMhj5ao3s3ea+F2udkmRyLjR8Zb3eyQ2LM71P1G8:Lyh5aooIcfLjRu302LMR1G8
                                                                                                                                                        MD5:6E1B5113D282EEBEC49D555652A91742
                                                                                                                                                        SHA1:DD068C0C036E6D1C2C3BD66A84D6985B74AA506C
                                                                                                                                                        SHA-256:05C6E1B301DF2CDF2EAFC6A7388809C292BE7F37F9FCBBEBAA040417195BDF97
                                                                                                                                                        SHA-512:FCEF7E09CCCF1FA5103D3E451802B6C38A95858EC41576038388FBB20D24AEDAC8097753C2D707BBA27FAA85DB12D15917CF0F682391FD5634BDFF77462A9EA9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/
                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8" /><meta name="viewport" content="width=device-width,initial-scale=1" /><meta name="robots" content="max-image-preview:large" /><title>Dark Reading | Security | Protect The Business</title><meta name="description" content="Dark Reading: Connecting The Cybersecurity Community." /><meta property="og:title" content="Dark Reading | Security | Protect The Business" /><meta property="og:description" content="Dark Reading: Connecting The Cybersecurity Community." /><meta property="og:url" content="https://www.darkreading.com" /><meta property="og:type" content="website" /><meta property="og:image" content="https://www.darkreading.com/build/_assets/darkreading-DSJITCUD.ico" /><link rel="canonical" href="https://www.darkreading.com" /><script type="application/ld+json">{"@context":"https://schema.org","@type":"NewsMediaOrganization","name":"Homepage","description":"Dark Reading: Connecting The Cybersecurity Community. ","url":"https://w
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):4.251629167387823
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:4UGIsFU8p3Vq4n:4Ub8Lq4n
                                                                                                                                                        MD5:D14DCD26BD0521DD67CDDE302D3AC4A2
                                                                                                                                                        SHA1:6CB6B9C471DE0778F9ABCAE86773F2C9E768E0AB
                                                                                                                                                        SHA-256:CED6D94498388B24B48C4E2AA311815357AB9489C735AEDD7725E0B18A02433E
                                                                                                                                                        SHA-512:E342F27081ECFCBEDE2EE194F8A9E9AF341EE5145AB16F7B0B3D784A34B49B183BE6BF7670F28BC9230F3753171F365C01A193E55E882E845BBB3C4992C99964
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://static.iris.informa.com/widgets/config/cdl/ZGFya3JlYWRpbmcuY29t.json
                                                                                                                                                        Preview:["Ki50cmFkZXB1Yi5jb20="]
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):791
                                                                                                                                                        Entropy (8bit):5.114189714059904
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:YNI/K619e9NwsZW9iN9knz/idC9MSFgxTeS:YO/D1c9W0dC93Fgx5
                                                                                                                                                        MD5:B37F67CB7AF5E60AC5667D931B7507C7
                                                                                                                                                        SHA1:BCD058461B4BC9855354BDC8F5E3C9CE651EAB9B
                                                                                                                                                        SHA-256:71CBAEFF84D2C9117F2BF3EBC61B534E1F70E71FBD3B8F5C16277C26A418E286
                                                                                                                                                        SHA-512:670948806369FE6B494A0BD47E6B4DF22A282015619828D86FFD9749CBDCCA534BEC8FFD25315CD2543AB70B7AEEECD4ED2E7CCA8E5580AFFD5E5D0BC0A773F5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"/3834/darkreading.home/program/omdia-cybersecurity":["html",0,null,null,0,125,125,1,0,null,null,null,null,[["ID=64b1832ef028bd1b:T=1722358214:RT=1722358214:S=ALNI_MY4bexf73buZ7w9azOea9IXpEYfPg",1756054214,"/","darkreading.com",1],["UID=00000ec3243ec701:T=1722358214:RT=1722358214:S=ALNI_MaFudCjqDZtDVUMWtbvoRfuminELg",1756054214,"/","darkreading.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNbWzqycz4cDFS62_Qcd9dY7PQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=5177c36a41ddfd7b:T=1722358214:RT=1722358214:S=AA-AfjZeOfHrm3dcU6W4ziH6unyk",1737910214,"/","darkreading.com"]],[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2162
                                                                                                                                                        Entropy (8bit):5.405438032905692
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:1OLNFlOLNTFZKOLNZOLNW3yOLN3AOLNgRVc+umOLN+1N0oD:1OLNFlOLNTFZKOLNZOLNW3yOLNwOLN8d
                                                                                                                                                        MD5:E90E36C9FCF4283439F0C2BB5BB96254
                                                                                                                                                        SHA1:ABE9B8FEEFFCBFF899A67603CDCCB93065C0480D
                                                                                                                                                        SHA-256:44004199012159C073F8C965213F9E0AECD633DFE1D58641D7F497D3C7423A61
                                                                                                                                                        SHA-512:0CA1D8840D764DE1A1ECA2ACFBC2ABA0A73624D2E5DFC636BA773F075CD967BC235111731B47FF4547F30F674AAFDC28FC39372B3B8FFC6B2E2730A07FD3E59D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Roboto
                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-CZQQJKCG.js
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (4262)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):341682
                                                                                                                                                        Entropy (8bit):5.603358865807407
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:bp/J8s6v2m8sY8QcysY8IjxxJcqsu6osu6ij9xksu6Ej7xynELIeXQdZETL5Fh87:Z6v2m8sY8QcysY8IjxxJcqsu6osu6ijd
                                                                                                                                                        MD5:6BB6C5FF244ADF3B2D3B732D6F74FB66
                                                                                                                                                        SHA1:EF2CFCB2F5C4C2555C290F6364F4211170420683
                                                                                                                                                        SHA-256:0D34727332063F774893813C408C607378E8BC4FDB149C4240506D68A60E1016
                                                                                                                                                        SHA-512:DCA6C836D96B09F8CF26F06603F5D6C14734FC7D7AFFB315893DE50A0B9EF9540DD11E31173C8F7B0F7F86CF11370D1E588548B52231222625297105F7A1A273
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://z.moatads.com/informagamdisplay218733383007/moatad.js
                                                                                                                                                        Preview:/*Copyright (c) 2011, 2024, Oracle and/or its affiliates. All rights reserved.*/.try{(function(B,w){function Ob(b){if(a.b.x())return AB_SCAFFOLD.sampling.onReady(function(){pb(b)});pb(b)}function pb(b,r){a.n.a.sxaz("trackingReady",{callback:Ob});if(!a.b.x()||!AB_SCAFFOLD.sampling.tagShouldNotTrack()){Za=y.h;y.h++;y.i[Za]=!1;"undefined"===typeof b&&(b=a.x.g&&a.x.g(O,"display"));var h=b&&a.v.b(null,b,{},null,!0);h&&h.qs&&h.qs.d&&"string"===typeof h.qs.d&&(a.j=h.qs.d.split(":")[0]);h=null;h=!1;qb&&(delete a.d._sprg,delete a.d._sdrc,Aa=!1,a.d.fm=!0,a.d.fl=!0);if(h=a.b.x()?!AB_SCAFFOLD.sampling.isEnabled():.a.d.z().isInApp&&!a.d.cw())delete a.d._sprg,delete a.d._sdrc,Aa=!1,a.d.fm=!0,a.d.fl=!0;a.b.x()&&(AB_SCAFFOLD.sampling.isActiveSampling()?a.h=1:(delete a.h,delete a.i));qb&&(delete a.h,delete a.i);h&&(delete a.h,delete a.i);a.h&&(Aa=!0);a.q.v()?a.u.n()():a.u.i();a.d.av.c||(a.d.av.c=!0,a.d.bc?y.dcsx.ynds(window,"pagehide","unload-"+a.d.av.a,"unloadFn"+a.d.av.a):a.d.bb&&(y.dcsx.ynds(window
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):79
                                                                                                                                                        Entropy (8bit):2.716326985350135
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                        MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                        SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                        SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                        SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1241), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1241
                                                                                                                                                        Entropy (8bit):5.408483528092086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:rlORA42YFusM+eqW9Nzlb3Zvm/1i7QKkYQMRkSUexeJbInEPHq6IzEz:rlP42Yrc7N2/EnpDoMnEPTdz
                                                                                                                                                        MD5:CDE27CEF8992547BAE3C7CC1B7A939E1
                                                                                                                                                        SHA1:F11765AFFB1826A282CEBA3F98B21F6F3902CE13
                                                                                                                                                        SHA-256:B2879B45D8EEFE0FD8F2C07DB53CE7F9CAAE774EEDBACDE042834C541ACF87BD
                                                                                                                                                        SHA-512:B27B146A101588CF6CC00F67DDABBF9FAA4E44469BC74F4918CD044C4117FCFE9B4A39C32F338A6F18D29F787BEBC6A91DC4DB18033FF6D133E93A00940E1794
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as b}from"/build/_shared/chunk-3MF3FZGU.js";import{a as g,ia as E}from"/build/_shared/chunk-5NTYFR4K.js";import{I as h}from"/build/_shared/chunk-2MCAGYUB.js";import{a as v}from"/build/_shared/chunk-63EVRDSK.js";import{e as a}from"/build/_shared/chunk-ADMCF34Z.js";var l=a(E()),t=a(v());var o=a(h()),c=(0,g.cn)("ChangeLocationBar"),S=({variant:r,defaultValue:n,classNames:i,classNameButton:L,handleChangeLocation:d,placeholderText:p,submitText:B,resetValueToDefault:u=!1})=>{let s=(0,t.useRef)(null),[m,f]=(0,t.useState)(n||"");(0,t.useEffect)(()=>{!n||!u&&typeof m>"u"||f(n)},[u,n]),(0,t.useEffect)(()=>{r!=="commodities"&&s.current?.focus()},[r]);let C=e=>{e.preventDefault(),d(m)};return(0,o.jsxs)(b,{className:c({variant:(0,l.default)(r)},[i?.wrapper]),"data-component":"search-bar",method:"get",onSubmit:e=>C(e),children:[(0,o.jsx)("input",{ref:s,className:c("Input",[i?.input]),placeholder:p,title:"Zip code must be number","aria-label":p,type:"text",onChange:e=>f(e.target.value),value
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (26799)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):203532
                                                                                                                                                        Entropy (8bit):5.467770104732795
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:pxwF2gwh8e7OClZuEFZ8IcSDCao76NIrXfhFFrhkaSRXJ2N7/:YF1axKSDIWCrXZFFrhkaSRXIR/
                                                                                                                                                        MD5:97D03B693C86C4F29830824FA1E8FEF3
                                                                                                                                                        SHA1:6008FFB8EEA8A693E05A61516029600492A32116
                                                                                                                                                        SHA-256:3DCEA5960DABA62D0281C8BA7957E8A363845E295F22F8DE31470A137A2AF750
                                                                                                                                                        SHA-512:1819C61AFF9A1EEF9402E05F706861780542618466E0E510414AB73B6E158E11811BA4260DF6AFF7EC400C3BD0A624AA50AD95C1641F56BBBB64E588013B366A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/routes/$topic.$slug._index-IKB7AR5Y.js
                                                                                                                                                        Preview:import{a as Xt}from"/build/_shared/chunk-ED7QE4BI.js";import{a as Bn}from"/build/_shared/chunk-4NLSVKGZ.js";import{a as Er,b as On}from"/build/_shared/chunk-KIT53THS.js";import{a as ss}from"/build/_shared/chunk-JSR73AOE.js";import{a as Sn,b as Cn,c as et,d as xn,e as mt,f as Yt,g as Tn,h as Pn,i as En,j as An,k as In,l as vt,m as Mn,n as ht,o as ke}from"/build/_shared/chunk-PFKESUVJ.js";import{a as Ln}from"/build/_shared/chunk-PVBKFYGF.js";import{a as bn}from"/build/_shared/chunk-CTB75QWX.js";import{a as Nn}from"/build/_shared/chunk-K7YKQ2EE.js";import{a as yn,b as Jt}from"/build/_shared/chunk-PRCKDWH4.js";import"/build/_shared/chunk-RVA2QFCO.js";import"/build/_shared/chunk-XR4V2CM7.js";import{b as nn}from"/build/_shared/chunk-EU6TSQJG.js";import{a as Qo}from"/build/_shared/chunk-RZRUW7QG.js";import"/build/_shared/chunk-CXTUEGTB.js";import{a as kt}from"/build/_shared/chunk-QMHVXKWP.js";import{a as es}from"/build/_shared/chunk-CZQQJKCG.js";import{a as Ko}from"/build/_shared/chunk-B7M2L5
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1462
                                                                                                                                                        Entropy (8bit):7.580564846980154
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:Q1TSQHyOBps0Xi+NYC8wS7B7N8nmxWm1ipKBBBBBBBB2:mTSYBphXHKCDQB7LxWBt
                                                                                                                                                        MD5:0FE462816A5CB00C6710EA59DC300C63
                                                                                                                                                        SHA1:BF13799392A5B32E885EC73984F4F9D12CF7F01D
                                                                                                                                                        SHA-256:B080CF6CC4E7F4F3136769169421924F39130DB1374213947B9209E4C5BA9508
                                                                                                                                                        SHA-512:0C651C883B0AD95498B1AE3450621A55FAE253078DC70F3EDE9FFC47E73D532A9D8125F4FDB902ED4907C287F8592AD11ACBCDBB2121E1D8407E4816FE48D91A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt05cc6664c83aa266/64ff3471fc70f516eed01eb7/theme1_social_facebook.png?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8X........?.....ALPH<......m..Iz.&.T#.v..k.m....m..Y.......W...j.V.U..L..5..u!+.X...ct.S......oU__._..I.qQ.?..4T-.?Y......^..1.L.cz..U.T*.H%..TjL..Yk..._..,.....J-ke..7...P*c... ..XZ^UYQU^]..........T.c.m.X.N.SU[[W[_.v.......I..l..wW.5......!..'T"t.>>H......Wvl.R.... .L...x.9...]..=@.#..s.c..sk........-:..07..A..n.u.n..s....u............w........mx.....p...@..B.n...n...n...n.s.n.K.n...n....Ip7.a..J.w...Y.Lp...p.x.....u)y.n.w].......... .{*.[z.{n.y7.'..N..D.7......z.g.. .u({..y=......8.=....gC..8............d..`...Y..=.>..g)..}vfO.:.....>;...d..H...Z#.............l......O.. ].\v....H..R......o....}........S(.Z.j..W(..r.....bV...<.....?.'(...J...\&..N.Z.....P.l......w@5.!...r...?......P...\..-..{.)I.D....K.....i5q{.q....l.IQ,y..E.J#..{..{.f..`..............Xa.9...0n9.....2.....A.9.-gO....I.g.>#.....}.............'&.#.p.......<r\+.XO..S....{m...~............Z............W.G`..M....V.t..b...=.+......~.........s..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.99965483155836
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:HEDLFO3y5U8fm1GfW72YugL8X7PCdPGfFRbbmvK04eYX16x9O:8M3+2Gcpi7OcFAaeDxc
                                                                                                                                                        MD5:535A6C9C27FABA21062CA5BA81722CC7
                                                                                                                                                        SHA1:64E50A874AF13A4CCF1EF832BA3C158A357F3E4E
                                                                                                                                                        SHA-256:277A2641EAD86C0E94D9C8CA77255E7599B6CBE5C8E25D960FB30D7DF9B40789
                                                                                                                                                        SHA-512:50121880CD7A924579C9873CC458305E0417A8FADDE4D474E7571552E9B367FD0747707F4E747F67639C389AAB05430B4A6B56C74B309E0216FAF8F34E94DAF9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:3"
                                                                                                                                                        Preview:,-~D..s.<1..5.....k..$..s....%.,....A<........*........?..M+^..;9...........w.-=..0...d...1...(.&.qa...G..mg...f\.\....h..,.K....... N:>..*p...K3...h...#B.<.f.O+x..).s..K-.v..Eggc....p..;b8.f.2#..).....5.0fcX-L<......h..X.,.g...S.zq.r>.u*......I....w.k.@....'.L.N.G[...n..gB0Qt\:n.c.0.....:..%....../W..!./.....Y..*_c..8-.u.Z*5Mq.=.AQ..\......KM....l....=.q..N..O..!...?.@..{....|.T\m..z.e...^.m.>......I.....<..9..g....<.H..a:..%..Q...'E...J^..7@c....^....U..Akn..r)3.-..@_.N..q-.sm..M..$.'..q..)o........n87.g.o.:..y.,(3.....b!.D...G5..M..A.io|..j:D(.....TkD=...B.-...B-....aEhN....p\....P.n9v1...zCM....w7..."..[...T.1!N.gbY..G.f../.n<.n.p.....W..8...L*......_...&...`.K..e.....xI.N1K.]...&.U.J....~...............L.d..g......].4.|.A..}..+..4x.}mi. &.`?<....\y.p.=D3..#..Qr.......&..-.;..w..&..>...".6....{.E2.y.)...w....F.d...3...O ..d4#D.6\R.......\.......<..C...h......;......d*.a...............lz..~....Qt.be_.m..R.........Y.m.....B>W...!}..>.s.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x429, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):12620
                                                                                                                                                        Entropy (8bit):7.983173068137543
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:fHOmxf4F/wbcvaCj9c8G5ozdHpHZYK5WxK:fZxf4ebcC+c8UoBH4xK
                                                                                                                                                        MD5:407A5C106E5DD511130B8C3F518D85FE
                                                                                                                                                        SHA1:BA14476A67B6FC7D4454F7824CED312879C0E839
                                                                                                                                                        SHA-256:393AE46BF6FEF74C3826CC748EE23B2DCF82CC95356297793D932C755EB5722E
                                                                                                                                                        SHA-512:621960D019FB36E037263866C7BAFA0993843E8E1319BE3597EDB2BA71B405E2EB6FDFBB03790D1648CE5ED439AF7E01F5F12C3CA76A1C8C480FFBD8EE411EDA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt5db5ab5d5397f957/668d3825792bbe77be9dd24e/Don_Tait(1300)_2023.png?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFFD1..WEBPVP8 81...#...*....>m2.I$".."......gn.s.X..1..V{.\.9...........j}&y....>.${u....z.}.}O.......)..|..a.C./..& ......?.O......_...W...w.......j..}o...?.?...?-..?......S......|..+...'.....H..331...wwwwww..O..UUUR..h331..._.wwd.3N.V;.d."..._...m....y(...<.M...,.>.a....C8Y.=e....333.*.1./....Ms.g....(......G...Gg].....6..q:.."*.v......i{{Ujx!LsF.?..."q....a..v.bn......#.].K.<.c.......=%...x.%..f.... .;J.LV~....:..}q.j=Z.O.l.*.A..:.......7wwk"zX.....g.....@...O......}.4.,...fF......q. X...\Wwp.K33..'..rxd.W)p....8...J...nR].....'.........v.>....f.$-.3.}._C..v.`...>.v.FY....r.<8.yx..."6f....A.=M...@.b....N{A.RC_*`.....*............#...Tr;.n..1Q.......MS.....!C.M..t.w..m.J.......:&...W.... .H...yA.2.%:!T...]...O..6.(;...\..O...z...Vss........i..c;>..&.""......Md.$.8..m....@N...c...W..1...0.Q?..`Y.$..o.Lj#u.n....>T!...a{b.G..u...)....S..o%.....<.331.V0pK8(N..&....Vl..c.....j.Dx..2@O..5g....t.8..>D....d........3...`3.N./2...1....o=.UUT....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x169, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):12144
                                                                                                                                                        Entropy (8bit):7.984655672761805
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:dt4At2fJKSqq8/s/Dvw/2+JTZscIxVOp5gp2bFL/fFFLsp8G9dyb/NkP9Mt9WObs:n1Q8gDvhCmc2VOp5gp6Dg8G9dy7NkP9h
                                                                                                                                                        MD5:6135EBBDF1A67400292E2934D9821BC0
                                                                                                                                                        SHA1:C101D5D0CBA47C320950B6E9F0FF3BE7FE7830CC
                                                                                                                                                        SHA-256:1B6E50C50EEE67F2FB3D6E0B97F07793F4B4CD215208BCB8B81C530C4ED4A324
                                                                                                                                                        SHA-512:D921A74CF11F7E418249B79B1F6DDCD8F6DABBDF1F70A06714BBAFA1738659F909DDCE1AA755DEEE6344A430589C1B1BBC8C518601DDDBCE9C2D6F447E7B6B2E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt69c9d364a6317d55/66a3f9ab0252457f2c22594c/uefi_Lim_Yong_Hian_shutterstock.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFFh/..WEBPVP8 \/..p....*,...>m*.E."..M..@....O3.0....$...<2..g...]..d....=......!.......2^...}@<..^?......._...?.|../.......1W...2.....>l......O.....~[.....d{.u......}..+.?.o.>.~a.[..................g........;.....w......v~........i.X.v._....Rl.....d...)..Ga!;.5~...;..?b.my3q;F..^U..AMy..m(...7..a..n.2....8.....I..>.T..|.z...oLKp....>%.A....(.c.#.}.`.=..oC.8bm..7..j.........U....Q..V7.wySm..._.)u.CS..[.....k...8....f..5...#.(.+.......S....T...4.B...y`...z~.G<.:..@dV..;.{.,=S.q.+@..M(.:.9....4S....yI.N.w >..6...:.CI."e...+nU.......hv_)..*..V.B.'$Jae%zHN.w..4...q.......n.H.j.........~.m).W.r...d.&...].2-....q...T..$>..Lg.L..H6`..]...$[}G..{>a|...L.]P"...p.....i^..C|.. ..\._..(#q.g...-.2#..a....u1..fV...".r*......3.O.../h4.........h.0...e.....c.[u]...?...`...#0...T.f_....6...@..G.......;..T^|..X....M...........r.....G...PT.-....^.P..F8e.....2..0..<...[.8..r.kJ...\.....{.~^-..f..w...R.........t......q6y..,..I@.....%....B4P..$#.....Q.<.G|
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):157256
                                                                                                                                                        Entropy (8bit):5.616942082679282
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:rD3lvTEhJr5lVd5Hni3MlxRConR//Q/1z5osLEttFxZBkOArJRDe:BEh3U11OftCJRa
                                                                                                                                                        MD5:E5E2BC78E91623FE352BE8EC22677529
                                                                                                                                                        SHA1:F589C25398A0FACC1C7589345AAB4B71EF9C6948
                                                                                                                                                        SHA-256:4D93CDD0BEE642D75A6D6A3333F9A8A27D3BA42814BB1E8727D16E8C3193E742
                                                                                                                                                        SHA-512:371092D434CDA7C595AA089C7A9D0D91871828DEB0CC6D7A61CF3CC371B948CFA62318EC6B44DBD8CEA50D56709EAB35D1640ED152F978755D3077C4CA9453E5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as Ue,ea as re,ja as Fe,ka as ae,l as Ve,ma as ie}from"/build/_shared/chunk-5NTYFR4K.js";import{I as je}from"/build/_shared/chunk-2MCAGYUB.js";import{a as te}from"/build/_shared/chunk-63EVRDSK.js";import{c as m,e as Lu}from"/build/_shared/chunk-ADMCF34Z.js";var hu=m(S=>{"use strict";Object.defineProperty(S,"__esModule",{value:!0});S.Doctype=S.CDATA=S.Tag=S.Style=S.Script=S.Comment=S.Directive=S.Text=S.Root=S.isTag=S.ElementType=void 0;var U;(function(u){u.Root="root",u.Text="text",u.Directive="directive",u.Comment="comment",u.Script="script",u.Style="style",u.Tag="tag",u.CDATA="cdata",u.Doctype="doctype"})(U=S.ElementType||(S.ElementType={}));function j0(u){return u.type===U.Tag||u.type===U.Script||u.type===U.Style}S.isTag=j0;S.Root=U.Root;S.Text=U.Text;S.Directive=U.Directive;S.Comment=U.Comment;S.Script=U.Script;S.Style=U.Style;S.Tag=U.Tag;S.CDATA=U.CDATA;S.Doctype=U.Doctype});var se=m(b=>{"use strict";var au=b&&b.__extends||function(){var u=function(e,t){return u=Object.set
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):4476
                                                                                                                                                        Entropy (8bit):7.88468845029716
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:JgarYyCOwn3V/xq9xq2mLKGgeYUwzNfN1yqCyFlYd/wRrwHeZC:JzCplpjKGgeYUuF1HXFWXHH
                                                                                                                                                        MD5:4ADAD92117FE92BFDB9184FBB2F22211
                                                                                                                                                        SHA1:208AD5751618C4A812AF1050668F6E5B1DF8DD22
                                                                                                                                                        SHA-256:1B4615B3F63C210DDAC1022C2CF8BEF0972ACE7C47E4E6009F868D80DCCA701A
                                                                                                                                                        SHA-512:4053460A356B5613BE1F93CB5AEBDF29D6BFCDE9B11AE6C9001DA4D2CC7F790AC16A7E7F63DFA0A234136EA19B78CFDD68357FDA862235E2D768BC280207759F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt91b03405d6eadc5a/64ff34a07825b0d3bea3814c/theme1_social_youtube.png?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFFt...WEBPVP8X........?.....ALPH.......m...]...+...n.....x.......r.\*.j\.BG.Y....R.XT.....42$.....0..................w....]...?.F.L...c2....X.Z.....K.N.s..(...v.._z.o....}?.D~f...?]..._......o+....t:_...K.V........c..SM.(..oJK..1.|..~.B{.s..lS?p..=..^.&..6.~.zOx<.n...6EY../..o..<3cdz.).....GO1.~.u...l..]....nm..+...?..;..w.n.2:=).O..F.9.j...C.[v..k'H....*....g...<cdZ<..^76k..%.....S...Q;.O}.g.W.<4;k.u.|..<.ks(.K.U.4n.>V...6.a..y...-......V......i.G.A.is.Y...&@.>P..d.3s.....Y.Ji#.....i..=t.>s..E.D@...1.F..'|.B.<@.f...p|x.2... .....1s...Vo~.1tH.W.!{..?$.........6....D.V.b.Y..z"...E.+.....s..4........D....@A. .SG.s.]...F"...1....S..v"......w.....{=.....s.+...kC/..^;R.2..!.[... o..S#..a.0Z.n.&..n..........QL.{Y..A..;:3...'te\...#../O..D...w.a..Nt. .j..a....ta._..'.q?.....K..=....H....\c1u.&Z[...p...'d..F-.F..l-..._h.....I;yD.th.X%.T...E..YZY#...J.<P..QD"....e..Q(..j".L....)D*....\.D...5`.$.\4.7.H.C.{D6......].........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.999685022659426
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:gVQf1J176YwtQO5YG5m9hjHxo3+7JMnI7Ee5TIc:gVyf2d2ONw9h7xoGnQ4T3
                                                                                                                                                        MD5:460CCCFCD05B8812B5B9EA146AF7F391
                                                                                                                                                        SHA1:B53FF6E3761184A88D528BDECC9A25A465D9D9FA
                                                                                                                                                        SHA-256:279CD8DA4F2FE13CABB9FCF85C074C3B88AE20FAA10C30BCFE3B4149363E2795
                                                                                                                                                        SHA-512:DB09AE1293D5043593FB22BA24D34F39C1972D757DBEEC15FC8DBE8DE1BDC746228D1E1A28247A481CA497F2ADE2B7A0CB2735DB1D534E91D7ECB3D9AA52E220
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:10"
                                                                                                                                                        Preview:Y.AiQ...6.^#....B.y..Y.p?J..@3n,...2.=..M.....y.8Od\.:....H.....Vf......b..~..c.JD......)..:3.z.n.....w..vI....e5........&........=.B=._.i..(....)Q2I...........D....u..,....8....p.......?X..'|..H7z...U.p/..%m.......7.).L.1 .....5...S(..E.$..f.1F.pd.8...V.d.`.cI6..&>...0&8O..;.R....s.hy..u.....WA%.N.l..."....w..v..'.$.....J.k..B...X.B.$.....l4.B......0....v..co.....5tk...xX..:..}(E...a.."Z..n...v.S.~ {H..I>.t.R$A...[c...(.h.0;.z. .~7..J.*..,L.r.R...G..nl. o6......>\.DH.....$.V...d:.[A....xX..Q..$.F..cL_v..EF~........o..........&.pHg.o.U8\......9...5.........J.&y.......i... 8\.d.qy........[..Ki..v.J...1.P&,.N......C..R..... [........@....)..g.VG..iQU... .T.Wr9rlyL5.....).o.....`.x.).B.yp....y&=?./...`..?.}.D`..{..m...QL.]..L..u.f..A;.6P|4&./..@;.b.N..4.Tb.P...a...H.,.z..c.'...f[......-.."O.6r.i.8O..yW.ou..R.z2..z.".@5.Z"ox...2.+..d......7.%......w...u(.C.~6......W.M.>.+. ..I..h.~......K.x.s......O..~....kyn....a.`...b..O2..(2.~....v.B...O
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (9172), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):9172
                                                                                                                                                        Entropy (8bit):5.329751561090521
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:HjP6j0L6rvDG2EkRd8IUx4Qbbhn7u8ENjWJuyz:HjPc0L6XG8Oh32Ez
                                                                                                                                                        MD5:60115E0E50D5B5D4A675C54F031A3714
                                                                                                                                                        SHA1:BC844DB49F40DF946AAF2A88219A4F2E467EB709
                                                                                                                                                        SHA-256:19013C52291F6421EF83000035CE9367A49098E581D71A08F2B8D0955654B931
                                                                                                                                                        SHA-512:2A1E4D922608CB81EFDB0D22B962A740F915C084AFD43C77E33CCB89D824DA5382268D90A202004BFF03E17E25DE3DEBE0B195B9B8BD349FCC2D8468CAE986BE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-RVA2QFCO.js
                                                                                                                                                        Preview:import{a as D}from"/build/_shared/chunk-XR4V2CM7.js";import{a as ee}from"/build/_shared/chunk-Q5M6CNOF.js";import{b as te}from"/build/_shared/chunk-UZ63H2XS.js";import{b as j}from"/build/_shared/chunk-WPKPIEJO.js";import{a as V,c as Y,e as G,j as z}from"/build/_shared/chunk-PTRXUMRP.js";import{g as Z}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as Q}from"/build/_shared/chunk-PHWCNBU7.js";import{a as _,c as ge,ea as d,i as q,ka as W,l as M,ma as x}from"/build/_shared/chunk-5NTYFR4K.js";import{I as E}from"/build/_shared/chunk-2MCAGYUB.js";import{a as Te}from"/build/_shared/chunk-63EVRDSK.js";import{e as C}from"/build/_shared/chunk-ADMCF34Z.js";var X=C(Te());var i=C(E()),ve=(0,_.cn)("MagazinePreview"),u=(0,_.cn)("MagazinePreviewLarge"),k=(0,_.cn)("MagazinePreviewSmall"),ae=n=>{let o=Boolean(n.summary)||n.contentType==="PublicationIssue";return(0,i.jsx)("div",{"data-module":"magazine-preview",className:ve(),children:o?(0,i.jsx)(be,{...n}):(0,i.jsx)(Ne,{...n})})},Ne=({url:n,image:o,title
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1009
                                                                                                                                                        Entropy (8bit):4.472000248238625
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:gjPmvlYsUfuK9SEwK04mGFaeHUrDNjeQsS+B:gWiNuPK042eHejgX
                                                                                                                                                        MD5:858A502A057CDE3B377CE125F56674B2
                                                                                                                                                        SHA1:D58B39228DA893ADC5A1D59C2DB82C1D81613BA7
                                                                                                                                                        SHA-256:D71F6F54E4590D5F26C992E36241C820487FEFCAE1D1129837E59D3D5E8E1839
                                                                                                                                                        SHA-512:623D03289B2139D428B7B6FF1B8003AF03D6B89C15C207752FCB8EEB0DE36EFD95E003499EE4CAE300E94CC1DBB3BBABBC08FB646DF2A6330B69809DFC7FA264
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/consentBar.js?ver=20230901
                                                                                                                                                        Preview:window.addEventListener("load", function(){ window.cookieconsent.initialise({.."palette": { "popup": { "background": "#2b2828" },."button": { "background": "#01a2a6" } },."theme": "edgeless",."content": { "message": "This website uses cookies. By using this website, you agree to our use of cookies as described in our Privacy Policy. ", "href": "https://www.tradepub.com/?p=priv&w=wp" },.. location: {. serviceDefinitions: {. mynewservice: function(options) {. return {. url: '/c/ip2country.mpl',. callback: function(done, response) {. try {. var json = JSON.parse(response);. if (json.countryCode) {. return {code: json.countryCode}. }. throw 'Could not find a country code in the response';. } catch (err) {. return new Error('Invalid response (' + err + ')');. }. },. };. },. },.. services: [. 'mynewservice'. ]. }
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 800 x 474, 8-bit/color RGB, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):247855
                                                                                                                                                        Entropy (8bit):7.995196000714551
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:6144:LLzdlawhStVYMIDDA9LdkgqssJv6gRV7UQV:3Zlv8bxq95RHV
                                                                                                                                                        MD5:A68B1D3596B571E9570A1BAC7CE9A4FB
                                                                                                                                                        SHA1:0C261ACE317FC70EC1A489DA521B99B6AF0C16B1
                                                                                                                                                        SHA-256:5DDAE188AB7D3D5652C9CA340D0EFE7FC35992C8BF609D284BB1A7A6B9EF1CC5
                                                                                                                                                        SHA-512:C4177CD845E8E8C501E8CE98E38304020652D176273E288D948701B1D689A5210ED90D2AF4191B412B16573D207B1A8CF1FC09070B01F69AE3E1BDB327F36E1E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR... .........w..i....sRGB....... .IDATx..i...q....Y.=..V..d..c.......;~d...7.......!..Z.....P....z.s..b.H.....`f8..X.e._uEb..6G..AU... .f.@...R.....WB..oo.D5..9..!h..I.H............G.e...I..0........{...@..J(....}.l.:GR.........4......#..1|....w....R.dY...I.....DJ....Z...8..:8O.B...s.].w.?...{.j.i#$....H.V.+..#....s.~......Z._.A).3S.....H.Sgb.B!.....:........c5..r..8,.D.....L.a.t.l.O.+....gC\../..".ZX...j")0.b.T..... P..(..&......:..)..H._U..DDD.....u..........O..n..Ns4.........T.M........8.",N.k..]..xl..4...s.ccpQ.......q.._]........N|.E...".7^...P.L.QUT......ca..h...S.f..\.......#.!5.%.....'.'....5a.fT.@k.....%L.4........8..:U.............A..p.....Z.V..>...)..t.....,r&.Q>.yH...tvA..t...>..3 6W.?)O....1..f.p......5 ..q.6...9...J......n..P3:....v...v.../.n^.TH .<Ix.UUU.8.L!Y.....yXf..4:<......1......mo.7....v....QD...H.i..].......U......V7...0..".o.|....8..d.(...p.r....L{UU33".*#..f......-..UU.h.qt...5...E.5../].tw.K...z..R(0
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1789)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):39061
                                                                                                                                                        Entropy (8bit):5.504548260755914
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:sImuPiaCqUE/72mH1GAWnzxiCtMF4JVT+TeHHSoO3DW9:s5HqUE/72mH1GdMD4LT+TUTOK9
                                                                                                                                                        MD5:F67B5223EB575F586066D2A5212C0942
                                                                                                                                                        SHA1:F91D28FDCF08B35E011D4A8F50E5971525449CC3
                                                                                                                                                        SHA-256:3A1F53A72A4FF3C23812F7A06CC3EF3EA1F188046F2C75D9C0B19E1CB2B652A9
                                                                                                                                                        SHA-512:C6B468DE4FCCEFA003BA82F16B52ED8DDED7A1E32692EF349A2DE48493FA7A0DCFA995F92A4E2F066533F7F580334E7CDE5E477202A8D44938AC603EA83152BB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:(function(){var g=void 0,h=true,i=null,k=false,n,o=this;.function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"object";if(c=="[object Array]"||typeof a.length=="number"&&typeof a.splice!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("splice"))return"array";if(c=="[object Function]"||typeof a.call!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("call"))return"function"}else return"null";.else if(b=="function"&&typeof a.call=="undefined")return"object";return b}function ba(a,b){function c(){}c.prototype=b.prototype;a.M=b.prototype;a.prototype=new c;a.prototype.constructor=a};function ca(){}.function da(a,b,c){switch(typeof b){case "string":ea(b,c);break;case "number":c.push(isFinite(b)&&!isNaN(b)?b:"null");break;case "boolean":c.push(b);break;case "undefined":c.push("null");break;c
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):801
                                                                                                                                                        Entropy (8bit):4.7085341163074546
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t4IctJgCyh9cyCa6/a0a67agwa6/aNkJa67aguaz/auacaJu:+gCyncyvHB6GglHNh6GgjGjZJu
                                                                                                                                                        MD5:776800A4ED7D4F8C0F00B91198161008
                                                                                                                                                        SHA1:364D6CF8DB56037B52E3A5488DDA00E8E70423FC
                                                                                                                                                        SHA-256:4B475B63A797144D91A4B2E34499AB7321BDF6D298D5F1177EC1FA3F5D3B4E0E
                                                                                                                                                        SHA-512:AF24742721C0EF6D29014E60720B78AAD145AAC88AEF57EEAEA31A6D0A60769B3BC89524161933BD49D1881D02A2BABEBC26A72A84E5CF728EFA7084E8CE2C2A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/Document-NG4YMZFA.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="10.5" height="14" viewBox="0 0 10.5 14">. <path id="Icon_awesome-file-alt" data-name="Icon awesome-file-alt" d="M6.125,3.719V0H.656A.655.655,0,0,0,0,.656V13.344A.655.655,0,0,0,.656,14H9.844a.655.655,0,0,0,.656-.656V4.375H6.781A.658.658,0,0,1,6.125,3.719Zm1.75,6.453a.329.329,0,0,1-.328.328H2.953a.329.329,0,0,1-.328-.328V9.953a.329.329,0,0,1,.328-.328H7.547a.329.329,0,0,1,.328.328Zm0-1.75a.329.329,0,0,1-.328.328H2.953a.329.329,0,0,1-.328-.328V8.2a.329.329,0,0,1,.328-.328H7.547a.329.329,0,0,1,.328.328Zm0-1.969v.219A.329.329,0,0,1,7.547,7H2.953a.329.329,0,0,1-.328-.328V6.453a.329.329,0,0,1,.328-.328H7.547A.329.329,0,0,1,7.875,6.453ZM10.5,3.333V3.5H7V0h.167a.656.656,0,0,1,.465.191l2.677,2.68A.654.654,0,0,1,10.5,3.333Z"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):79
                                                                                                                                                        Entropy (8bit):2.716326985350135
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:tQTltaL5UJjV9GjUJjVE:6XG5UJjGjUJj2
                                                                                                                                                        MD5:8E3DB10AF5A3E1CABE7AA67674E21188
                                                                                                                                                        SHA1:E2314B0038DF2D49DDBE461F33A6797D4586CDE0
                                                                                                                                                        SHA-256:87ECD5BABD6FD9F4F6F796D745AA38751FAF3985E3B55F87A2F53E506FE07362
                                                                                                                                                        SHA-512:A4F136016F4591E021D54F06141896581371828BF02F662A050B2A36567DFEC6068A4C758815D481E01BD7D68692329B5EE228C854AB2D85246D05B56692FB09
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:[71, 73, 70, 56, 57, 97, 1, 0, 1, 0, 0, 0, 0, 44, 0, 0, 0, 0, 1, 0, 1, 0, 0, 2]
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (381), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):381
                                                                                                                                                        Entropy (8bit):5.586224684163689
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:kToKxkRu08Qt/oFnbQsoOOfQLoJZGMra+FkcjML/XdSVJTeewrg+2n:kTORd/q2O6vqUK/NSVd1wCn
                                                                                                                                                        MD5:A433BEC8967C54BD986504E7AD773FE8
                                                                                                                                                        SHA1:2AC5C57BD5BF620CA34299D1999221E01449D791
                                                                                                                                                        SHA-256:F1B6ACB0496775AC9C619F93255050A6DD6B9D75032A623E7B1A02862722ADE1
                                                                                                                                                        SHA-512:4C616E370CC87ECE3E5CDDC5AD07C69930991E50D17A2F75E50907B3805AA7AF3192E35A4FA44D56779FC18E2986E98B4C80FA0E08F1C124B41D577284C17967
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{W as i}from"/build/_shared/chunk-5NTYFR4K.js";import{I as e}from"/build/_shared/chunk-2MCAGYUB.js";import{a as t}from"/build/_shared/chunk-63EVRDSK.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var d=o(t()),r=o(e()),R=(0,d.forwardRef)((m,f)=>typeof window<"u"&&window.__STORYBOOK_PREVIEW__?(0,r.jsx)("form",{...m,ref:f}):(0,r.jsx)(i,{...m,ref:f}));export{R as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2626
                                                                                                                                                        Entropy (8bit):7.80487064960014
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:YGa2nULky/9izcFznJXXWnK/imJnoJFha3OWt4E:e2dy/n9JXXWnK/i4sFha3P4
                                                                                                                                                        MD5:F8854DD713FEBB06B4CDE5945B2D251E
                                                                                                                                                        SHA1:BA71D4576BF7F8AF30E8A55FFC69896391311F51
                                                                                                                                                        SHA-256:326C04C84CD02919F35EACEC688F88AA0A35D71EF8C7BF78D9497BBFBD4BB63B
                                                                                                                                                        SHA-512:0083EEBB999F2BADD9DBC8CD7E6EF37674AAFD4FCFC0707C32A37B6090F19359927F7D4FD4BA5384524989A06A974C73CF09B8FC9ACEEF13E10A455822411EC0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt2a3f54cc3578a100/64ff34609a20865f344372de/theme1_social_linkedin-in.png?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF:...WEBPVP8X..............ALPHQ......m..H..I.+Um...m.m..;5..5..m...F!.......uE..(o.+.p.;._.....q....{V.tip..'.._..n...#..I.N#~m..1.m......Ulz...5y.>.........z..z7y}...}...@>y....}.|vM6...W...6......J....!.?_.y........N<.z...1..3.syn........:.o...h..A....*.7.2......V.-K.....7..0...vU.Y...V*.9.1F.!6.8...`..X....@.W...n.v..Wb.".......P..S.Zi..@.B..I...Y.D.....a=.&....puL.j....R|...$.MX-..r...]A.$...*Jrn.USA.j. . L.$.}..=.4..)I:c.$.0.D.....d..\.|...I.a.$S1uO....$IoL...-.6JR.S.%..>...a.. ......;..K9..j...Q5R.D....q@...B.i.R....B.....+.b..2.CVM..*d..I0.Zj..q.........K..t..}..=...y..)o...;.v7.aj'gM..&.I.|"[QyQf.....y.0..).WO..t ..X...*...N\..v.Jf..*...f..U.>.~F\=......Z../..Wu..ms<.<)...4...eS..{..<........RX-..+_...3...._....J.....}a...V,.ty......./I.;....L.m....V.)}Yt.E....%X...m...E.....*M..b.../.v...;..o.~.....l.......wv`.J-;..4~.../.,.=~..~.../.5@s..i=..B...W....xX.2.C.....yC.......i.L-...&..?.E...s4....|....e.s4].G\.X.-...u.@...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (9985)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):16067
                                                                                                                                                        Entropy (8bit):5.353745156192553
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:/JUYbb1l8J868bYsHdj4bvcZuj5tmjHC/tM0fVUISMVnRN6CYDoZD5Y:9MQYzbvcu+jENfVUNbDoZD5Y
                                                                                                                                                        MD5:C0F9C3BA327A55C2F5C25F5723AE568C
                                                                                                                                                        SHA1:62A0EACCF6FBA3DB746F9CBEACD4F242B488D9CB
                                                                                                                                                        SHA-256:0E74B2390AB16EADD7E361F692EB86A688A6C958BD44FD1D11725744DDA13D61
                                                                                                                                                        SHA-512:80EDC251C68BAEFF18AE490E779B19671499BB7B12AEBBFC8BA7572D202F664ECB4B2373D66A2A0E57763DB2BEE7950DD10E5814816DDDF9F275902A2C5B310B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://static.hotjar.com/c/hotjar-2610568.js?sv=6
                                                                                                                                                        Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2610568,"r":0.4196352717825739,"rec_value":8.191999995688093e-6,"state_change_listen_mode":"automatic_with_fragments","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":"","privacy_policy_url":"","deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[{"id":739614,"created_epoch_time":1634134902,"skin":"dark","background":"#333333","effective_show_branding":true,"position":"right","content":{"version":2,"questions":[{"uuid":"cc7d2ec1-4a1e-4a1c-bad6-c14303bf1210","type":"title-and-description","text":"Your opinion matters - Please take a 2 minute survey","required":true,"description":"As part of our continuous effort t
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):794
                                                                                                                                                        Entropy (8bit):5.155028754618701
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:YNxyKEeJHKnJH99rUk9N4h4H99Di9k6S0Hz/iWEQ2lunHH9jykt:YNI/j9rUk9ND9+9k6JHz/iWp289jj
                                                                                                                                                        MD5:D624FFC547B11B1402355AD86F319690
                                                                                                                                                        SHA1:0620AA5C699FE42825CDE131C4D781DFF8C0BC55
                                                                                                                                                        SHA-256:F713B25C3B052CE0844126BDAF870EFE55FD17721150F19FE4C163A46B782E58
                                                                                                                                                        SHA-512:B915AE6776ADDA28FD9D636325A267FAFEE3716F6294003B9A7845135E4D67A12E4167023310B814B213F8BBE4E276A617E9E786F7461E9E181731F917FED155
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"/3834/darkreading.home/program/omdia-cybersecurity":["html",0,null,null,0,0,0,1,0,null,null,null,null,[["ID=ba5985a21a85256c:T=1722358214:RT=1722358214:S=ALNI_MYcRNZRgTPMpvOmunNqEwcwh1YMfg",1756054214,"/","darkreading.com",1],["UID=00000e81b050fa09:T=1722358214:RT=1722358214:S=ALNI_MYuOvs7qmnhF8mB33gtxlOHSZtyJg",1756054214,"/","darkreading.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,[676982961],null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CM2it6ycz4cDFcDRuwgdc5wXfg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=c6bec98d5855d789:T=1722358214:RT=1722358214:S=AA-AfjYgEBE_9mLl9Gngw6QxQUPV",1737910214,"/","darkreading.com"]],[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1477), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1477
                                                                                                                                                        Entropy (8bit):5.295942255181459
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:NxRWxORNTg2OyupTCKnjHv3XbHANSH638PUJkHErQWkH5wI/NbRKHLH9Bv2D97q7:Nxwx+g2OD1CKnnHgSaY1/doHLHPv+6P1
                                                                                                                                                        MD5:EFBCDF7897ED225EF98175C098D0D5E7
                                                                                                                                                        SHA1:854A3D5BF5B4AB977C2C71B22AE1103DEC64D770
                                                                                                                                                        SHA-256:207CAC597F53290D66ACA8C2165D6F4465E98A10C819C0A24D048C4BE2C6048D
                                                                                                                                                        SHA-512:ADF5A467947EA8BEB3419437095C7FEFDD70E1385E3AF288BCB6DB9F92C5D1E4CC24DB9FB9B1A918791C6C1D54C2BC987395BBBA18EB07FF6A965F446A4DD869
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as d}from"/build/_shared/chunk-3MF3FZGU.js";import{a as h}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as p,ja as f}from"/build/_shared/chunk-5NTYFR4K.js";import{I as i}from"/build/_shared/chunk-2MCAGYUB.js";import{a as N}from"/build/_shared/chunk-63EVRDSK.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var t=o(N());var e=o(i()),a=(0,p.cn)("SearchBar"),I=({classNames:n,defaultValue:b="",variant:B="header",autoFocusInput:c=!0,formAction:S="/search",required:v=!0,placeholder:C="Search"})=>{let r=(0,t.useRef)(null),u=(0,t.useRef)(null),[s,l]=(0,t.useState)(b);return(0,t.useEffect)(()=>{(window?.innerWidth>=Number(h.screens.md.slice(0,-2))||c)&&r.current?.focus()},[c]),(0,e.jsxs)(d,{className:a(),"data-component":"search-bar",method:"get",action:S,ref:u,children:[(0,e.jsx)("input",{ref:r,name:"q",className:a("Input",{variant:B},[n?.input]),placeholder:C,title:"Search","aria-label":"Search",type:"text",value:s,onChange:m=>{l(m.target.value),r.current&&(r.current.value=m
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):449
                                                                                                                                                        Entropy (8bit):5.055589449858758
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4I5B02cVtdyCtT0fR2R0biYXM+1kRXGv6zgOHSX2:t4Ir02kXyCiUR0b3cfR2vvZm
                                                                                                                                                        MD5:4CD337FBAD616991C47B8BFC05E1B2A1
                                                                                                                                                        SHA1:F158E2FEE0ED23EB4D1F9C4067DFDCBA638C85C3
                                                                                                                                                        SHA-256:882C0EF9F4096AF29E037F9BA9DCBC71A46605828AE12A77002C0FA5E00C309A
                                                                                                                                                        SHA-512:1E218B067BCFB85108F61DB3ADE04E48D013A697F0A4E12FC506620193A935F70547FCFFD65BD9C7C534ACEB7AC9CA97D18A2237151E66E85601BD09FFD47A16
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/ChevronDown-PF4EH6J6.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="21" height="13" viewBox="0 0 21 13">. <path id="Icon_awesome-chevron-right" data-name="Icon awesome-chevron-right" d="M12.655,11.316,3.122,20.662a1.194,1.194,0,0,1-1.665,0L.345,19.572a1.138,1.138,0,0,1,0-1.63L7.9,10.5.343,3.058a1.138,1.138,0,0,1,0-1.63L1.457.338a1.194,1.194,0,0,1,1.665,0l9.533,9.346A1.138,1.138,0,0,1,12.655,11.316Z" transform="translate(21) rotate(90)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x169, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):8412
                                                                                                                                                        Entropy (8bit):7.976643082167528
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:jrcIBu8mgbUrP/boDDmXGwTWCeEfKNC7QEEWB0kLp:jrcIBaAUrPkDDnkfKNPEEWBFp
                                                                                                                                                        MD5:39E3ECA4D20DDB895547D64E074E5190
                                                                                                                                                        SHA1:DFD105A2E3348D87A341C5CEC92F9A5ACB17085D
                                                                                                                                                        SHA-256:34464CC8445E7CB8D65CECEB2AB47B0CD43D06880B0F4703EB0852DB9A0371B1
                                                                                                                                                        SHA-512:6AD75777AC168F6A05BBFBD44F835477B261483A24E1660C3E248F55BE6A7B182CCAD4B52ED54428849175DCC0F5F6BC6B56A52779493AE8DBE76FD5B8A99A98
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blte74972ce4eeb272c/667c7409f84d4a6ca82e3ccc/communicate-Jacob_Lund-alamy.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF. ..WEBPVP8 . .......*,...>m0.G$#!........c....(..G.i1..,......p...6.O_.w..C.........<..s.....7.g._..V.}..o..}..../.~D:.x[...._.}]........M...h.*..P.c"#.)<cE....O.C.G.Efr.M...F......nj.p.......x..P4..q.y;._...a...0..1jT.?.;<-!......m.......I.p.../.Y../[E5...w?..%.......)...M5$,.."..{.l.!W[..o..Q..f..qn....P)I_`.t.W}...}.4~.......T..9.^...SN...=..,..;.Iq.D.1.>.\wg....2m...CO...|....qu^;E% ....:..x...6.&.Y.2.9....e.Yf......>...U....Yg.eXAS.U.0{..<..b8.5.9.....;....Q....U....eO.......4T.Y....U.L...C.<T..,....o....:$........h....2.....\.8x...4....X&..!....M....B.u.h.G(9T3.4.....=.+.^7]0.... i..vY....>.c..-.S.+.....,8......d!..+..H.>...Z.w.|.3..@.1....o....c.&.._.TK...@...Ps.,*4..$(..+1n..O..:#...</....{g....\..Y....8=M..`._.u.....T,...sn...h..f.c..d0Wvs.9x..Q.U.C.Mn@.O....QIS..o.a...'...n.^i."'.[.m`.T..M.R.!.(..F/o.?....V..$.n..N...&.8.+~....&]....y....,.V.@..Q..-7D.x..t....Y........... .wRY..|eP...y.N)L.rS.2:.d..(r....m.;q..j.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1055)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2690
                                                                                                                                                        Entropy (8bit):5.39866636776827
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                        MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                        SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                        SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                        SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-O5OSGOEN.js
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):59
                                                                                                                                                        Entropy (8bit):4.684828905920194
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:XlMNLV3xQAWwHHwG0F/:1AdxVWwwG8/
                                                                                                                                                        MD5:D3AD2D4843DA96045B84293059D33675
                                                                                                                                                        SHA1:A9DCF5CD85099F38972F33E38C3E9D1A897CEA8A
                                                                                                                                                        SHA-256:527534A2314D1904DB98C769BD69CE5716C7F96AD53C058D5541B262C9DA70E6
                                                                                                                                                        SHA-512:E3F71CA1E97CCB1531EB9C0043DDA1FA3B08A675CAFBFBBD27C4408B68B082777328B5AFC3BA5C40BCD31AFD72FF8485B7D60E62D26E6C0692AE7816CD68D84F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:MoatDataJsonpRequest_22065580({"ob": 565855, "nm": 377566})
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):9254
                                                                                                                                                        Entropy (8bit):7.833855998676288
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:SFgKWeffzkEN6oA7KW3e85FRgAaH9A4oUkJcaCcmjZhFfooMfSosTAMRkgtVfTx:SF73ffgsEFRgAg9A4+cfcmVDfoPKosTT
                                                                                                                                                        MD5:B2E5DC2F5EA136F714D5F1C64D74A077
                                                                                                                                                        SHA1:9E0A055B3931AFD390049EA0E8C7FA880A62037B
                                                                                                                                                        SHA-256:A5C612AEDEC3C98DC2B274531938C08360B1F12EDDCFE4940BFD56C4815CC77D
                                                                                                                                                        SHA-512:DE3287CC3A5D34E2A6F74898F17D9506968F353579BD8476B731A310A74A49501BFFD4A0B7780952625378A721668E710B59278AC94F657C322BA86D9302729B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,.."........................................C.........................!.1A"Q..aq#2.....BR.%3Sbr.....$46Cs..................................7.....................!..1AQ."aq....2R.#BC.....Sr.................?..T.)@)JP.R......)@)JP.R....1.?a...?.....iL......6.r.......{...^N..... g.o..q..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (21229)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):21230
                                                                                                                                                        Entropy (8bit):5.307634512229094
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:TRFZ2wWtdbD5ABwXwLrekrff8eTr+x5RxMc1n9LuJ4vV/:T8wAD5ABwXw+krfflyxzx9n9D/
                                                                                                                                                        MD5:CB08DE8CD375C576ED0391912EFFD122
                                                                                                                                                        SHA1:921977C317F1A06373F63A26A35DDA99F1AF9838
                                                                                                                                                        SHA-256:1505AA0792421F831935F4761A95F31462A3DD097C8BD00AD8E9C765C8065517
                                                                                                                                                        SHA-512:63191331A5C4F5A6C9BC13EE9B9EB4B50DFDAE38235974EE2183903C8167A8303088B3631708F09F7C5AEA15BD202254FD799BBDC0965CE5AD3F088915C66B54
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):17208
                                                                                                                                                        Entropy (8bit):7.963925725449552
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:01WVALSK0ix4yi0lmH/OPmQUVVZU/qJ1ne1ErLb9Eivw:fVppUZltoV4iJOErLhlv
                                                                                                                                                        MD5:0A82599A9DC176BD9C75FB7E664B46B8
                                                                                                                                                        SHA1:2C26AD14747313EF8A63D616C09E69CE8E98A1BD
                                                                                                                                                        SHA-256:993B2D41CD8B83236D8A89D5C62A46B980AA87B44442245B41425068A6982506
                                                                                                                                                        SHA-512:CCD89475D6A598D245425AEA2C3CA3279CDCB74CDF9BA570B0CD09351D8553D1786F2EBBD6B3811099415D376A8258F3CE3160F18016EE38414AF3FA298C9AA7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF0C..WEBPVP8X...........4..ALPH.>....'$H..xkD.....6.V.m;..1.Z.h...bN.s....V.m.`..V1...m#.6cV....(....&2.9F.u..s.9j...g=..vD.'.......?......[..i-%....J.P..i.d..E...Q.vm..q!2..L.....y.]O..._...F<v..'l...D.i.$.........t.L.N.....[..1....n.O.........i.x...:..-.X..l}..$....P.{...__.A.H..1.]..S......I2}....i.#.h..PO...*I.tU...J+.+h...$..W.wn....:R..|.t.5.R..6.bi...6..2u...q.5k..V81...BMX...O...6b..QdQY.>a:b}D.l....{.AGN.. .g.....X..3......@..C*.''n.H....He]U.<C .`,.<@*...m`[.X.....a.{:..r1X.c.Y..>.&.V-..L`..Y....Q+.....^k...m.b...LY.5...R1...S.sMx_#.U.A...X.S.. .P...`..y.L.... z...9..t.y.E.~.V'...w..S.2......".>W....g|:i.K.>..N...tO.....#iU"b..c`......kuhh.MC..._o.C....y..V%..L.......4.D....U..T.-\.......Xk....k(~...$.3.. ..(....@t..q...?QC)..,.@...T.)......A............@L.R;..!.n.2.........'.m..a._.Cy...&/.;.....z......=C'zG#r+..hu...8..$.6s4\.......K.P.M........Z.....'...0.S....#.f.5\..V...Z?...~J;H+.......y....b3!..<..=..M....s.#Ox.9T}..G..0.r...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):493
                                                                                                                                                        Entropy (8bit):5.173017035953925
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4I5GfY8KRpchsvFj/hePYNXOBemRH24RJOJMMzGRI:t4IiY8VhsdLhewNXOpY4WJMMzGRI
                                                                                                                                                        MD5:5A5F8D7289DD1E2E726C7F9C2FC799BC
                                                                                                                                                        SHA1:9DDB7870C628B908DD018D4CA13BC8E6F52A5FF7
                                                                                                                                                        SHA-256:592356A6C52E99185DA7862C1BC4929308EFD3618E8F1C8E1DD665ABF205EE62
                                                                                                                                                        SHA-512:896CB0C1C29CF7E1531FD17496CF339253BDF9409526424C5B44BC916BD70BF7A83A01029EB0320A82E962D096F47CCC5D37D1B9A7CE7F4D79E3084AC855058B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="22" height="21.789" viewBox="0 0 22 21.789">. <g id="search_icon" data-name="search icon" transform="translate(-1387 -125)">. <path id="search_icon-2" data-name="search icon" d="M1395.176,138.7a5.606,5.606,0,1,1,5.661-5.606A5.626,5.626,0,0,1,1395.176,138.7Zm7.547,0h-.994l-.351-.336a8.02,8.02,0,0,0,1.975-5.27,8.154,8.154,0,1,0-2.856,6.142l.34.349v.984l6.289,6.217,1.875-1.856Z" transform="translate(0 0)"/>. </g>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (857), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):857
                                                                                                                                                        Entropy (8bit):5.010727812651969
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:eF6tRWYuHS3rc9cb2zsqHnChraTE8aAk90FMjMj78:ecwi12zse42w1Ag0tj78
                                                                                                                                                        MD5:8DD2DDF3F7E1DD4851F955A612986CA3
                                                                                                                                                        SHA1:6D94A9B6C8666BAD3DB86E9419684047667A2329
                                                                                                                                                        SHA-256:1639AB736E293DA0C001360C710B776A18AAD38AF6D40ECFB83A4D6A8CB05BF7
                                                                                                                                                        SHA-512:1E8CCB0B50933B4B0C33B065290647DD25963B63E12A2E62A0D602591472788D43C8D9CF6AC4F55FE8FF11E346308BE50C3ED23BCB4533ED0D4963CD564D3A41
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-IW54JVOH.js
                                                                                                                                                        Preview:import{c as u}from"/build/_shared/chunk-ADMCF34Z.js";var h=u((s,o)=>{o.exports=function(a,n,r){var d=document.head||document.getElementsByTagName("head")[0],e=document.createElement("script");typeof n=="function"&&(r=n,n={}),n=n||{},r=r||function(){},e.type=n.type||"text/javascript",e.charset=n.charset||"utf8",e.async="async"in n?!!n.async:!0,e.src=a,n.attrs&&c(e,n.attrs),n.text&&(e.text=""+n.text);var l="onload"in e?i:f;l(e,r),e.onload||i(e,r),d.appendChild(e)};function c(t,a){for(var n in a)t.setAttribute(n,a[n])}function i(t,a){t.onload=function(){this.onerror=this.onload=null,a(null,t)},t.onerror=function(){this.onerror=this.onload=null,a(new Error("Failed to load "+this.src),t)}}function f(t,a){t.onreadystatechange=function(){this.readyState!="complete"&&this.readyState!="loaded"||(this.onreadystatechange=null,a(null,t))}}});export{h as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.999414413884449
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:DVr4fMbUur1Wbicu8o2N85EAGNI3XDzFJrysEU/dljY3NlC:PtPPz2N6E1I3lJrysEEfjY33C
                                                                                                                                                        MD5:D9488E2B26A2CAE8987AAE39C27AD4F5
                                                                                                                                                        SHA1:FB12323F1975DBA768F798C1E1AE64E5BA0718DF
                                                                                                                                                        SHA-256:B4CC1D1B812E382AA4E6844D589CF5B4009D24C50188C13B00E2BC0B8BDB27D4
                                                                                                                                                        SHA-512:666BDB79BBE85DFE617959B8B867925001E3C1B6F6CA8DA2073EC181185E25BF568782CDC66DC27C95E3A2C804CEDEB5754AB10CD9A247CE9175F82540B9B318
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:4"
                                                                                                                                                        Preview:Z..X|..c.D...5.Y.........)..Ct.$sD.dd%.!0a.h....T20k$b[..].K.q.WdU.P.z...L.`*.1..1.H].&.....TZd?.0I..8{.....6j[.<.....!=.Z!d...Z...p.:.V...e...3...........(.V..]9...b.~.uV..].......o.%........t.....<.3bN......@z-M.)yO.'..zH.d~..FO..:?..."r......|....)..H8.{.....#F....bo5......[...E.....!.3Q....@...Q(#.5.*...I..Y.E....>.}.....[..Ei.....5%........5........3......?...rQ...w05k.f.3%6.#..a.=u.#\q...Ro..".e(..+..6.O.Jz;....ub...T.>.W.U.E.+.T...>...r..z...h[>'..... &K5[.@.#.Wa..)....[:j^P."....?E.#y..j:..%./.?........P#........w.+../.u...w..6...Z.......=.e..c.H.'.$i..EE........iN....VW...gmu.`%9....B..(..$.%.aJ..#.`.opC..C-w....&)...X.).J...^..G..A.A.-g.H.y.\q...?D.xp8..9...\N.5.W;...r.)...-.m..@.......5...~Clm.......9..~.:..].yz.....#idhv`B"%...v0......[i..6[G.d.6..A..H@?<..@|....@IV............7k...... ..Zu......9..?. ...n....@....y..'...6I1<..d...........X.O....)...ql...0.l....,.}.."...u.y...Jn..@..Z.q9d....P.{F.M.....N.X......zO.eBc.j........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):787
                                                                                                                                                        Entropy (8bit):5.134359740035817
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:YNxyKEeJHKHKnQQIkFkF0EsN4xSnQQSsj3Bsknz/iPfJnQEaukQ:YNI/4f7E0EsNiQfSstsknz/iPf5T
                                                                                                                                                        MD5:A0AACD20EFBEDC159D8D6E6B9A61328B
                                                                                                                                                        SHA1:68F1ED7E5048931765FFE861855DD28F9D5294CB
                                                                                                                                                        SHA-256:BB4595BCC98D6DD233BD2045ED236672137767FAD5BA2A52C0705905B5739403
                                                                                                                                                        SHA-512:73781987E6FDAD6EB136D7BCFABEB283607799ED1AAB20FB789BC785FFE45EEC0E71D064E4EAC07DE5CAA7869968F7FE5CBE6F7534AC0B55428E3EF9D97E60FC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=1x1&ifi=2&sfv=1-0-40&ists=1&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211728&lmt=1722358206&adxs=632&adys=332&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=1036x2232&msz=1036x1&fws=4&ohw=1263&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3Doop_v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=1339326049&frm=20&eoidce=1
                                                                                                                                                        Preview:{"/3834/darkreading.home/program/omdia-cybersecurity":["html",0,null,null,0,0,0,1,0,null,null,null,null,[["ID=bcf7ff3864e4ec8e:T=1722358213:RT=1722358213:S=ALNI_MZNAvl0-gnyUYewPLerGUX9SAICHQ",1756054213,"/","darkreading.com",1],["UID=00000e81b0c90cce:T=1722358213:RT=1722358213:S=ALNI_MaI17LKbfyZZerqRGa6Ji7PghWwJA",1756054213,"/","darkreading.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKeK9aucz4cDFecLdQEdIggqYg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=e150c45ac52769f2:T=1722358213:RT=1722358213:S=AA-AfjYeFULSvkFQfozQ-HDX9-lX",1737910213,"/","darkreading.com"]],[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-IJ353W5V.js
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65472)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):80499
                                                                                                                                                        Entropy (8bit):5.594236798771241
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:CuQPtNPU9ArHMmjXIWqp7NoBo6r5aTbAFYzrMmFZ9Sh:q5jaFFK
                                                                                                                                                        MD5:FBC10E2B062735815ACD18FF52AC647A
                                                                                                                                                        SHA1:8C67B9A439B7BA40829B9942EA41DD4003833E5B
                                                                                                                                                        SHA-256:35BBAF39A449CCD5F8187D9AD0C345B234B9E0C011AC23AE181CD1E7D308BDC4
                                                                                                                                                        SHA-512:C3CB9FF0FDAFECF57C486AEDBC1781C4548B9665C27B90F07EE9346A4D29C5DFFF2684FA064C836EC1B1B7C874B9DA3175F1ACE927C38B69088F6724CBBB3228
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/*! For license information please see iris-t.js.LICENSE.txt */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports["iris-t"]=e():t["iris-t"]=e()}(self,(()=>(()=>{var t={234:function(t,e,r){var n;t.exports=(n=r(196),r(791),r(124),r(372),r(811),function(){var t=n,e=t.lib.BlockCipher,r=t.algo,i=[],o=[],a=[],s=[],c=[],l=[],h=[],f=[],u=[],d=[];!function(){for(var t=[],e=0;e<256;e++)t[e]=e<128?e<<1:e<<1^283;var r=0,n=0;for(e=0;e<256;e++){var p=n^n<<1^n<<2^n<<3^n<<4;p=p>>>8^255&p^99,i[r]=p,o[p]=r;var v=t[r],g=t[v],_=t[g],y=257*t[p]^16843008*p;a[r]=y<<24|y>>>8,s[r]=y<<16|y>>>16,c[r]=y<<8|y>>>24,l[r]=y,y=16843009*_^65537*g^257*v^16843008*r,h[p]=y<<24|y>>>8,f[p]=y<<16|y>>>16,u[p]=y<<8|y>>>24,d[p]=y,r?(r=v^t[t[t[_^v]]],n^=t[t[n]]):r=n=1}}();var p=[0,1,2,4,8,16,32,64,128,27,54],v=r.AES=e.extend({_doReset:function(){if(!this._nRounds||this._keyPriorReset!==this._key){for(var t=this._
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (9121), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):9121
                                                                                                                                                        Entropy (8bit):5.415641595016438
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:d5iEZSvqh2A/1xDPHbXltUUI/f3LUDiU9zU:d5iEGqh2AHDPHbXlyUI/TUDiV
                                                                                                                                                        MD5:6CE698D2EB70602BF03F1884FC9DE3B1
                                                                                                                                                        SHA1:B1DBA79E497D522E0160E2DBB5CB5EB4EF78D24F
                                                                                                                                                        SHA-256:29622BD84B87A4F6B7FD546D619327948BDF6BD7B2B8598E5932B3BEFBD44ADA
                                                                                                                                                        SHA-512:E78914350A6E0B67444A41E03658ED5371298ED4CBAFE063447851CDF993369B8EA5AD87FCE3D0C25D063CA487E323692266B9E664EE4950F2A9200E8C56393A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as ce}from"/build/_shared/chunk-XR4V2CM7.js";import{a as De}from"/build/_shared/chunk-B7M2L5OV.js";import{a as W,b as j,c as z,d as Z,e as $,f as K,g as X,h as Q,i as ie,j as ae,k as ne}from"/build/_shared/chunk-NKNT62NE.js";import{a as q,b as ee}from"/build/_shared/chunk-EDYNTQCA.js";import{a as Te}from"/build/_shared/chunk-3NMSOMAP.js";import{a as Le}from"/build/_shared/chunk-R6EIBCBL.js";import{a as Ne}from"/build/_shared/chunk-VZQVWFLO.js";import{a as _,b as re}from"/build/_shared/chunk-7WX3BG7O.js";import{a as oe,c as se}from"/build/_shared/chunk-3E6FXJPO.js";import"/build/_shared/chunk-W3HFIHUM.js";import{a as Ee}from"/build/_shared/chunk-SQAZXDZA.js";import{a as I,b as G,c as O,d as Y,l as te}from"/build/_shared/chunk-MHE2M6XH.js";import"/build/_shared/chunk-FJ2CADCS.js";import"/build/_shared/chunk-3MF3FZGU.js";import{a as Be}from"/build/_shared/chunk-IJ353W5V.js";import"/build/_shared/chunk-PTRXUMRP.js";import{a as be}from"/build/_shared/chunk-DA6QKOVK.js";import{g as
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (2316)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):4107
                                                                                                                                                        Entropy (8bit):5.409348261777203
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:FY7YNYM98UazDBVrsW1SPKTBxj6kDxx1/syS1x69O84itGGy8bf5xMMM:S86fbD/nASTflD3pB4YLBbBxMMM
                                                                                                                                                        MD5:088778B3D64A2039A436B16B632C3B7D
                                                                                                                                                        SHA1:8ACF741C78507798FB31E5F7715289EA25262CDB
                                                                                                                                                        SHA-256:6D94B6F646E4169F9EC3FF8520E88711F486B13F597A9FBA8F5A5DC99D914706
                                                                                                                                                        SHA-512:0BAE1BB9BB45B4A1EF34861DA5E5B53FF623E668BC91B30A56036D57071DA0E4FF4DC3A20AF7DDB3D0FDAD2A23B469C14788D0AF30157F5B0D74E5CCFD98BCE2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                        Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self,f=function(a){return a};/* . . SPDX-License-Identifier: Apache-2.0 .*/ .var g={};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;var n;var q=class{constructor(a){if(p!==p)throw Error("TrustedResourceUrl is not meant to be built directly");this.j=a}toString(){return this.j+""}},p={},r=function(a){if(n===void 0){var b=null;var d=e.trustedTypes;if(d&&d.createPolicy)try{b=d.createPolicy("goog#html",{createHTML:f,createScript:f,createScriptURL:f})}catch(c){e.console&&e.console.error(c.message)}n=b}a=(b=n)?b.createScriptURL(a):a;return new q(a)};var t=class{constructor(a){if(g!==g)throw Error("Bad secret");this.l=a}toString(){return this.l}};new t("about:blank");new t("about:invalid#zClosurez");const u=[];var v=a=>{console.warn(`A
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 300 x 84, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5705
                                                                                                                                                        Entropy (8bit):7.886670899773693
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:8a00jXy0Gz3SP/kONhVpraq63XnrtNwdi3wFsM1jhUaEDANaDHra6heq+QVZVSG:8a00jiVgMONhVpraj3bMmchUacA+9hZj
                                                                                                                                                        MD5:09CDC365AFCE1793DD9AAC8701222703
                                                                                                                                                        SHA1:1A85669D793274BF58918E1529AA4746C7F99C7D
                                                                                                                                                        SHA-256:07846C4F3D55084D6C153DEF8A95340508D0F3FE4DC7AA4BC23115785E81B738
                                                                                                                                                        SHA-512:1A09378E5C7FDF7833E639762B65C9367F1E2E8E44071EE3040F68122949F30C92C696E3976072E687C0BAFB5C9E2A84F50301A829E896DE448472C6318F0748
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...,...T........_....PLTE.................................................................................................................................................................................................................M..N..K.....L.....O........B..L..U..O..!6..0..........2. 4..-.%Z.8J.G..'`..$....=........3...N ,^...U..#-b.......$.G..}..,d..$$/h..Q..0X_..Ve.......9u..)....8.1i.....D..@.mt.."[..E.K.bl..+.RXy..Z.....8Gt1;j.R...g..<.-..Y..o|.ixn.p.@S..."]..2..P.?ja.-X.">..%........'..<.HR..........@w{..Xr.S..*..&..............I.?_...hY}G. 2..1........v..y~.v.J..?..5...............Q.{O}u..j.FY..Pdg;.......L.....j}`.d.6K..F?q........Pl.Wad.:.......DtRNS..)...A.a.N..v...q.....UC;.Z".?...7z./..f....Hk4.h.O.........rU_.......,IDATx.._[U.._.S30..a%%.....5/y.i.JEb#....Zi..(K[.......Z....u..w<.......i...} y;.}..s.K.+...t..W.KN7..3+HK.Y... I..pp.AvZ,?I^r).."..XXAVK...........K.V.}?.]..7}692>....../.".}~b]VMl..rl|..N..}.k..>.*..R.4Q0.j..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x1555, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):228910
                                                                                                                                                        Entropy (8bit):7.960890795519056
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:h4tUZ7cpeMedJKrSqn6KQvJ3jdug6RXwfnpNKN:qtUJcpB+J2Sqn1QvJTdGRXwvpkN
                                                                                                                                                        MD5:85FA1F60774CCC908923B8E9D495ED9C
                                                                                                                                                        SHA1:5269F5C317C43A6AFE6112AD463B2ECFDDDBAD0E
                                                                                                                                                        SHA-256:BAC282AF762F5E124E9F71EE93FC50555746B3C7263CF0BF423B03288B01B2D8
                                                                                                                                                        SHA-512:C22E1EFBBBD624233B7910581ACEF9D28C6EBD655FBFA2332F3623D4BCBD2CE90B3E69CF4A0844F1E969896B2EB0A30D17211E4E80A4E524CECF9E2ECFC555B3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO...................................................S.........................!1..A"Qa.2q..#BRUst.......356Sr....4b..$%CTc....&DEd..................................3........................!1A."Q23q.a.#BR.......bCr............?...x.).9_.x.c....w..q...T...N.!.o.'..w...?.SH..,c............N.C..5\'U_P...Gs.s.ej....y2.u&.ff.2yC.....U...I..s.F..u9.._#|M.....r...l.WY[R.1..\.B.q.rRY.-.(b.(...Y.}..T...4..y..NK[=,......8.p.|.|.Vc..L.&..H..k.V..~.C.9.kf&lo.$......?..Q.: ...k...:.......|....H.%Y....j.(./.C..>....}.v..7...j.Z...!XZ7..}...0.k..w..O.K...nK.V....f.....4..4.p..nV......,...?3.94s.0..n-..PQ\.?Vr.l..V......}.6..OR.'F-..#W....j.#...1\H......w.W._V.,..&....j.....;.WP.tg,..6k..KG$..7.*.+..,.....#5.YL..T>F..u..F].%<..O..N..i.zf6Q%....>......B.....EA..id.L@..x..d....q.}*|rG.&.m..C...Nl5.9....uw.......'...#....!W
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):680
                                                                                                                                                        Entropy (8bit):4.794725378021571
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4I5ynJpTyCwjdS2wjLsnX8wjZdwrSxJl+VJ5ZVJy2OTT1JdTVJ4H0JF+WXxVJDa:t4IMnJlyF4hnsnXHbnxJl8JBJeBJdZJY
                                                                                                                                                        MD5:A0EF4C0514DBD15020F39042FEB9848D
                                                                                                                                                        SHA1:4D4301B5BBE238D5840D0894B520852A321A826E
                                                                                                                                                        SHA-256:AE78785080EE779700D6168FB1C2AAE7520DF1B29170B60DE50E81B8B0710164
                                                                                                                                                        SHA-512:D29DA5C6E159C8A894C8FB90FAC452E6F7B2F443289C5036DA2C097A36E7C965FDA44E507DF8328013EBF61ED25A4EBFC53EB4DA4112D0979F7A7A661BABB542
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="9.625" height="14" viewBox="0 0 9.625 14">. <path id="Icon_awesome-microphone" data-name="Icon awesome-microphone" d="M4.813,9.625A2.625,2.625,0,0,0,7.438,7V2.625a2.625,2.625,0,0,0-5.25,0V7A2.625,2.625,0,0,0,4.813,9.625ZM9.188,5.25H8.75a.437.437,0,0,0-.437.438V7a3.5,3.5,0,0,1-3.85,3.483,3.606,3.606,0,0,1-3.15-3.639V5.688A.437.437,0,0,0,.875,5.25H.438A.437.437,0,0,0,0,5.688v1.1a4.963,4.963,0,0,0,4.156,4.968v.934H2.625a.437.437,0,0,0-.437.438v.438A.437.437,0,0,0,2.625,14H7a.437.437,0,0,0,.438-.437v-.437A.437.437,0,0,0,7,12.688H5.469v-.923A4.817,4.817,0,0,0,9.625,7V5.688A.437.437,0,0,0,9.188,5.25Z"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1216), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1216
                                                                                                                                                        Entropy (8bit):5.321652840772245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:USaORV+v2Lf9coU0twfs/yFa/wx07LSGgQ2Rbv6sf/4Tlc/RakYU:/aS++L9qoaa/wYAWsIh4NV
                                                                                                                                                        MD5:CB759FB19CE3C92FF1D3E5017E86A57F
                                                                                                                                                        SHA1:C7B74CF9E63BA0468CB9CA294762B6EF44F2096A
                                                                                                                                                        SHA-256:CF062AEBB3576E3A0DCDEE88DDD230977E476EC8111094F73986132179CD999A
                                                                                                                                                        SHA-512:07ABB1F51B3A9BACF4893676E6C76D4A64713573DC9616583C6E51BA96D9E995CAAA8F669E4D003B37BB4FA4FF8D48F2E374A735AE350748133D3DB77A905351
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as n,ea as s,ka as i,l as p,ma as c}from"/build/_shared/chunk-5NTYFR4K.js";import{I as m}from"/build/_shared/chunk-2MCAGYUB.js";import{e as d}from"/build/_shared/chunk-ADMCF34Z.js";var r=d(m()),o=(0,n.cn)("ProgramHeader"),y=({logo:t,logoAltText:l,tagline:g,mode:a,programName:v,backgroundColor:N,url:u})=>{let e=s.hooks.useIsAdRender("logo_1v")==="show",f=t?.url?(0,r.jsx)(c,{src:t.url,alt:l??"",fallback:"contributor",className:o("Logo",{mode:a})}):(0,r.jsx)("div",{className:o("ProgramName"),"data-testid":"program-name",dangerouslySetInnerHTML:{__html:p(v)}}),h=(0,r.jsxs)("div",{className:e?o("SponsorAdWrapper",{mode:a}):"",children:[e&&(0,r.jsx)("p",{className:o("SponsorByTitle"),children:"BROUGHT TO YOU BY"}),(0,r.jsx)(s.Ad,{pos:"logo_1v",className:o("SponsorAd")})]}),H=(0,r.jsx)("div",{className:o("Description",{sponsored:e,mode:a}),dangerouslySetInnerHTML:{__html:g},"data-testid":"program-header-description"});return(0,r.jsx)(i,{to:u??"",children:(0,r.jsxs)("div",{"data-compo
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3032
                                                                                                                                                        Entropy (8bit):5.155061849661954
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:/FvS7+KfP1k5X5YN7dULKULAIvS7+/Ph0XydZJy5kihBOJRj5rihbSJM5kih3Ice:wN4XGNKLKULg/Xy9gkGBUR9rGkKkG3IF
                                                                                                                                                        MD5:D599F067CDFF1281328A856E55E07256
                                                                                                                                                        SHA1:E94CBCAB3FDB3BCB6372D896CCB1970B814C5561
                                                                                                                                                        SHA-256:9868A81047C2EAC9CCC5982F779C80C7BB1E04C9B9605562136E3B54437EBDFA
                                                                                                                                                        SHA-512:6054218601ECEE2C90F99FBA35844BC3AC3C18F62F21EC12B0BD84118AA692F2F8FEB6C3EAD63ACE9F68ED31B1FDD84706B9B6E7C7FCE6EA7E35241EA34D3BB1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/lightbox.css?ver=20230901
                                                                                                                                                        Preview:/************ nlform window *************/..nlform {. top: -50px;. left: 50%;. margin-left: -451px;. width: 902px; . color: #333;. position: absolute;. font-family: Arial, Helvetica, sans-serif;. display: none;. text-align: center;.z-index:9999!important;.}...nlform .jqmClose {.. width: auto;. _width: 30px;. padding: 12px 11px 8px; /* for larger click area */. display: block;. position: absolute;. right: -15px;. top: -15px;. _right: -2px;. color:#fff!important;. font-family:arial,helvetica,sans-serif;. font-size:24px;. text-decoration:none;.font-weight:bold;.border-radius:50%;.background:#03bfd7;..}....nlform .content {. background-color: #FFFFFF;. padding: 15px 20px;. width: 560px;. position: relative;. text-align: left;. top: -130px;. _margin-bottom: -270px;.height:450px;.box-shadow: 0 0 0 9999px rgba(67, 67, 67, 0.8);.border-radius: 10px;.}...nlform .shadow_top {. padding-top: 294px;.}...nlform .shadow_container {. padding: 0 155px;. _padding: 0;. he
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):17246
                                                                                                                                                        Entropy (8bit):6.017823300217555
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:CqZPQkXNn5zWd9r6SVhlVE2/PxG95SzThL29Q+QBP3u3BJ+FV:TZP7XNn5Or6S/ERq+MqJ+FV
                                                                                                                                                        MD5:3FAE535D8B4379070F1945B1A1155E1D
                                                                                                                                                        SHA1:72DFE97196971CDA4C3F8A1B18C39EDE2BF7BC02
                                                                                                                                                        SHA-256:33430FFFCF9588CD3ABCD9A2C9588F74BAE1FDA4A6E02D5506C2724B0D34F4ED
                                                                                                                                                        SHA-512:57982E04173DCB6F5B502676F4615D2D7BDBE5A6DF0789D9F3E44762DF83B0D324BE63322FD1A32D2217F678386306D64AE6DDC956BF8D47B1DEDB0F524526E8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202407250101&st=env
                                                                                                                                                        Preview:{"sodar_query_id":"5hmpZojxKtzT-cAP8KjM2QU","injector_basename":"sodar2","bg_hash_basename":"47i25jTFaDCPJWgwHgD8rNSh2o_6MsiSz_hd0AVoyhY","bg_binary":"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
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1146
                                                                                                                                                        Entropy (8bit):7.8194279352552005
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:IcBpJACZol8lH20vvAGT1M5BR7JasTCdyLLQJhNBXn4GtU+t:IGNWsxAGTq537JaozIJxndtUq
                                                                                                                                                        MD5:0A47160DE5CD4A27F7B3D6F939264B1A
                                                                                                                                                        SHA1:1460885584A9DDE83B09F991E429B05FF32C0349
                                                                                                                                                        SHA-256:F62A68F88AC87156F0B69A5CF82FBFD483FFFFB3CDAFDBC29C4171A2C633BFB0
                                                                                                                                                        SHA-512:FC445231AB8E0C2A872F4C912EA995A654EC0ABB494FE41A64906CCB5CE9BCC55712B22F724FC0393274B3495E48B12DF6D3D60DE9FB752EEB6392FA88D12527
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt99b391f0439c1434/64f179af7de67f4e4300e517/285801_DR23_Graphics_Website_Author_Logo_0.jpg?width=100&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFFr...WEBPVP8 f...0....*d.d.>m4.H.".!$.....i...|..'..d96sOf..y..>.?.w.9../....z../...~;Z..*..........l.?...........^.....x...|.6.m.7}8..%)......5l..........Y......l],....T9.R..B.F... W...................w.'.".............X..l?.W.Da..A.$....pg....m...Q...M....]kiz.7W..4.|.....o..\.!Z.U..."wR.aIX...b....*..Mb`n.k.7..2.V7+..9..u_.TP?H...<.I.}..U..;.....:..~..5TwY*n........H.-..e.>)o..ypL......3..:...*E.uj....D{.Sy..'....B.v.sL...>}R.......Hw.cMx...I..-....m.ux....#X..;P..#F....Z.......#.;.d...@..M..g..J.d.:.?..K.G....u....P4.....6`...x-...K.....-*.[.Z.U.c..i.c...:......L.!<.......~..O...>7.j6.a[.}u........-p!.....|O.r.....'/.../~...MZ....j..........T..Z.t..1e..2.j.2.i7...|..$'..K..yu....M(...%..5W.......TH..VUA..=.=l...z.]..&..?%.....o6y.....b."R....y.n.k.Y..,.......b..cvb'...W..o....<.l.c.5.Cl.../=.....@.QE.W.Q..&BT.9n.X.S4GP....wh._..C.p(...k.#o...&..3.]..(a.&.1.".=.'_...].'.O...7u..7......q*^/O.....bE.6.Y|..l..$.i.{.8..W,^.r.^....r....,i.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):4277
                                                                                                                                                        Entropy (8bit):4.393147635580378
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:NXGzqbnEfy//cXk+Euk24xkfyVGESZdQshpGw0:MyEfw1u34xkfyVGLdQs+w0
                                                                                                                                                        MD5:065A0F1128E37B90A3CE47D7FD265A19
                                                                                                                                                        SHA1:3E080D2463FC86C254F9024CA13C16D610227D3B
                                                                                                                                                        SHA-256:B57CA43F4102227E42CF5F2156BC345512C6BE97688AC3E4CB4B0ED156B80107
                                                                                                                                                        SHA-512:580DBEFC4B2D5F6BCF9FE62B146BC38CDE9BA4292F8AB9F2E8222B8F25846741F0CD3921534A8A4C929C26AA819F6374169A57838DF7DC678A68FC4948CC0A96
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/tpjanrain2013.js?ver=20230901
                                                                                                                                                        Preview:(function() {.. if (typeof window.janrain !== 'object') window.janrain = {};. if (typeof window.janrain.settings !== 'object') window.janrain.settings = {};. . /* _______________ can edit below this line _______________ */. janrain.settings.tokenAction='event';. janrain.settings.custom = true;. janrain.settings.type = 'embed';. janrain.settings.appId = 'onfmfkclenkboomhlggg';. janrain.settings.appUrl = 'https://signin.tradepub.com';. janrain.settings.providers = ["linkedin-oauth2"];. janrain.settings.providersPerPage = '1';. janrain.settings.format = 'one column';. janrain.settings.actionText = 'Sign in with';. janrain.settings.showAttribution = false;. janrain.settings.fontColor = '#333333';. janrain.settings.fontFamily = 'arial';. janrain.settings.backgroundColor = '#FFFFFF';. janrain.settings.width = '217';. janrain.settings.borderColor = '#CCCCCC';. janrain.settings.borderRadius = '5'; janrain.settings.buttonBorderColor
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x169, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):4238
                                                                                                                                                        Entropy (8bit):7.959750301888926
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:TO8AYOZVqRRzS6Bzo3Ajdq7MdPwF7jABkEkDZsO7KduW3cWClYhT4qf:TVAYOZEts3AjDd4F7jA6VDZsN04c5lIr
                                                                                                                                                        MD5:FCAEF6AA3BEFE850653469CC85515DE4
                                                                                                                                                        SHA1:3FF3B504C0B6E276428F5BB729CEB476491AB8AD
                                                                                                                                                        SHA-256:32A0C98329F1317D90637995066D39C2F5C35A1C866C3403FCDB01DEFCF49F99
                                                                                                                                                        SHA-512:387504C26F869E98558B38BA21C24F2CE20FF2472E1FA46AF2AAC5A6188130D604D8B9B6DECE3371FB7CD26153A1594E061353A6AACBD1F5D1DB433C9BBB3471
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt59baa4c169f11faf/66a3e80c60298c77c1f3adeb/Snake_statue-Penta_Springs_Limited-Alamy.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 z....M...*,...>m6.G.#"#..Zp...gn.7...^z.?N.......|.y..`}/....F....x..g...:..(......./....O.=j...~f.`....d..^Q..>...4@..J3T...}~.wG.c)....m..&.....#..|?y.,....%\....Y.`5.#.b.....fqD.m..f,.[lr..r.}J..kh..c.Uv|O9.%..5.3.H..fy...c...MfE>.$.....V..H......KS..kW..t/x.pK).....x.e..Wxv........AW].....#.(.&Z.D.@/.!Gf:.(../......v@Il.>...S..!M..]...2....s.Q.D.......$.R.].o...../......D.6.9+.-...........J...d....s...:....d.z$.Q6.2>M.....@..4|-^l..b<I=5...y..i.8.T.\.S.3N..ry....9.....U.gcqjl.....}[,K.Z........O/".$.}.de...0.....$P.f./...:.K1PcV9...Lk.T.v/4,+.O..V.fZ(.j..Ila...?..+k....9K^z..t.*.Fz...@...0....k....<`.=k..gH.U....W/:w...&.yD.9S..o..yo.#......+K`."._.b.eK$....i*...].. .....v...V..;..+..MK.?.,.;YBq....{....F/.....5..J...XG^... .DT..j.>.....[^...!..A8....r.T@.8.F..%..T.Vsy..c.X(;+.4#g/>#......u...3.lr.....|...,.....A...s..+.....[~(.._.0.hXz.z....J...w..b..o.X.{.......F.!.....i7.7.`....a.0.C p.R...MZ@|.K.)..m.:.....).f
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):752
                                                                                                                                                        Entropy (8bit):4.80911868931209
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4I5NJkCyhyLykxkdv7JRUK7JAGPzwjZ0bwjo/0hLDPhm0p6JRaAto0APm:t4ITJUhyuk41yaNct0cDhLzxOA0APm
                                                                                                                                                        MD5:A680D5B10E45B0166E8AC82248A13B4E
                                                                                                                                                        SHA1:C7C9FE7AB9A844B5A210AC9F1BA116AAE55DC2B8
                                                                                                                                                        SHA-256:62EEE22F7F92913689361D7CAD70E166C1F0FE52937C1269996CFFAA712E60F7
                                                                                                                                                        SHA-512:C7476339234623A4BD0369A29DBDB0CE64B075A307EE0F45E9FEF45E7441CDB55E17D808821B897BA7E882060457C949E1F3FCBB7D241F089BABF01C3BF1BB4B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/ChalkBoard-7VYJPH3F.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="17.5" height="14" viewBox="0 0 17.5 14">. <path id="Icon_awesome-chalkboard-teacher" data-name="Icon awesome-chalkboard-teacher" d="M5.687,9.625a.626.626,0,0,0-.193.03,3.607,3.607,0,0,1-1.119.189,3.61,3.61,0,0,1-1.12-.189.624.624,0,0,0-.193-.03A3.063,3.063,0,0,0,0,12.7,1.309,1.309,0,0,0,1.312,14H7.437A1.309,1.309,0,0,0,8.75,12.7,3.063,3.063,0,0,0,5.687,9.625ZM4.375,8.75A2.625,2.625,0,1,0,1.75,6.125,2.625,2.625,0,0,0,4.375,8.75ZM16.187,0H5.687A1.336,1.336,0,0,0,4.375,1.356V2.625a3.46,3.46,0,0,1,1.75.487V1.75H15.75V9.625H14V7.875H10.5v1.75H8.415A3.485,3.485,0,0,1,9.5,11.375h6.687A1.336,1.336,0,0,0,17.5,10.019V1.356A1.336,1.336,0,0,0,16.187,0Z" transform="translate(0)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 300 x 84, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):5705
                                                                                                                                                        Entropy (8bit):7.886670899773693
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:8a00jXy0Gz3SP/kONhVpraq63XnrtNwdi3wFsM1jhUaEDANaDHra6heq+QVZVSG:8a00jiVgMONhVpraj3bMmchUacA+9hZj
                                                                                                                                                        MD5:09CDC365AFCE1793DD9AAC8701222703
                                                                                                                                                        SHA1:1A85669D793274BF58918E1529AA4746C7F99C7D
                                                                                                                                                        SHA-256:07846C4F3D55084D6C153DEF8A95340508D0F3FE4DC7AA4BC23115785E81B738
                                                                                                                                                        SHA-512:1A09378E5C7FDF7833E639762B65C9367F1E2E8E44071EE3040F68122949F30C92C696E3976072E687C0BAFB5C9E2A84F50301A829E896DE448472C6318F0748
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://img.tradepub.com/images/privacyshield_logo_reverse.png
                                                                                                                                                        Preview:.PNG........IHDR...,...T........_....PLTE.................................................................................................................................................................................................................M..N..K.....L.....O........B..L..U..O..!6..0..........2. 4..-.%Z.8J.G..'`..$....=........3...N ,^...U..#-b.......$.G..}..,d..$$/h..Q..0X_..Ve.......9u..)....8.1i.....D..@.mt.."[..E.K.bl..+.RXy..Z.....8Gt1;j.R...g..<.-..Y..o|.ixn.p.@S..."]..2..P.?ja.-X.">..%........'..<.HR..........@w{..Xr.S..*..&..............I.?_...hY}G. 2..1........v..y~.v.J..?..5...............Q.{O}u..j.FY..Pdg;.......L.....j}`.d.6K..F?q........Pl.Wad.:.......DtRNS..)...A.a.N..v...q.....UC;.Z".?...7z./..f....Hk4.h.O.........rU_.......,IDATx.._[U.._.S30..a%%.....5/y.i.JEb#....Zi..(K[.......Z....u..w<.......i...} y;.}..s.K.+...t..W.KN7..3+HK.Y... I..pp.AvZ,?I^r).."..XXAVK...........K.V.}?.]..7}692>....../.".}~b]VMl..rl|..N..}.k..>.*..R.4Q0.j..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):412
                                                                                                                                                        Entropy (8bit):3.7041237513854814
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YNIKBxRrlAKbCvHUJHJjLTqNaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJW612LYjc1:YNxx1aKm0Hjgz/iJWsjq3
                                                                                                                                                        MD5:C701422EAEC1FC5B832E2D0A86A24713
                                                                                                                                                        SHA1:3F5CF530CC2EA779292CBDFFFB2C6A79CF2AB60E
                                                                                                                                                        SHA-256:0469A009C991169198E42BE904E11F2C503303F58F110A7F89887B91F952FD80
                                                                                                                                                        SHA-512:ECE8534BB85D548190EC4389674216A5AC02BCCF596C321A201C28695FCDE6513B7E38F19661B95AC63C6152FCBAC24B5CB46370E6756004F4F8E29F10B1F7B9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=4&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358221619&lmt=1722358213&adxs=632&adys=302&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x1&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3Dadhesion_v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=4245119971&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q
                                                                                                                                                        Preview:{"/3834/darkreading.home/homepage":["html",0,null,null,0,0,0,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNG__LCcz4cDFVYtVQgd1-UJnQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):797
                                                                                                                                                        Entropy (8bit):5.152191310156948
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:YNI/SP9xyr9NoF9En9k6lJHz/iAOntMow:YO/CGfoFiGAmMow
                                                                                                                                                        MD5:2AB57AA55CF565597B586795CA88F148
                                                                                                                                                        SHA1:DD0BC48550F4E8D272C3F72734ADB8CC6F38F5F6
                                                                                                                                                        SHA-256:8EB1D9D6EB5E2D7CA41F44B6EC26E5075D2D11812398BC77AB7E5C1E0D1D8C04
                                                                                                                                                        SHA-512:E522F863DF7BFBC9B36E64CC6FE849CC34449A6F5C0CAF68B407AAE08638FB15FFF20EAF0E11389964110CD7F05845E5C627E2330711DDFC117E34259F904BAD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"/3834/darkreading.home/program/omdia-cybersecurity":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=fb2d274ade750a27:T=1722358214:RT=1722358214:S=ALNI_MaEG1SEWAZ13DTBbgNQHjzwHkqknQ",1756054214,"/","darkreading.com",1],["UID=00000e81aff555db:T=1722358214:RT=1722358214:S=ALNI_MbJ21EA0MLcq2qr--ohhBn2cL--5g",1756054214,"/","darkreading.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,[676982996],null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNufsaycz4cDFS_KuwgdPEksPQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=5b9b720c64ea5991:T=1722358214:RT=1722358214:S=AA-AfjavvI-JVTocv6q47bQ50l4v",1737910214,"/","darkreading.com"]],[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (594), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):594
                                                                                                                                                        Entropy (8bit):5.203441197207557
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:22OTtAAvwcFveLMcJQ4SnDQRfNgjNbRgjk4ebmEowyG3iPCEcZaJQjkD/:22OTqA4+eLtWDaN6n6xefowoPHcZaf/
                                                                                                                                                        MD5:7FBC095FEBC0E4EDEF37FB6E31FFEE7C
                                                                                                                                                        SHA1:84DC5B30459048ABC54EC42846169A885F5D2EF2
                                                                                                                                                        SHA-256:A2AA218236F7F4A84CF7078E8B3015B981A39802358C465C520329DFE3A93C6F
                                                                                                                                                        SHA-512:C7A68A467115EFCCDFC5DD2785459AAEB1C82E7B1BCDDEF34EEDACFE1AE28487ADBBC21A4C1691F5394F9A10844A8FD6984EC0270ACABF642861FAB07F87733B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as g}from"/build/_shared/chunk-63EVRDSK.js";import{e as i}from"/build/_shared/chunk-ADMCF34Z.js";var S="weatherZipcode",o="storage";var r=i(g());var d=({setValue:a,storageKey:n})=>((0,r.useEffect)(()=>{let e=t=>{t.key===n&&t.newValue&&a(t.newValue)};return window.addEventListener(o,e),()=>window.removeEventListener(o,e)},[]),{getStorageValue:e=>window.localStorage.getItem(e),setStorageValue:({storageKey:e,newStorageValue:t,shouldDispatchStorageEvent:s=!1})=>{window.localStorage.setItem(e,t),s&&window.dispatchEvent(new StorageEvent(o,{key:e,newValue:t}))}});export{S as a,d as b};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):186884
                                                                                                                                                        Entropy (8bit):5.281815699150011
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:IhqNgRSqry5mzcuL6CXOPQCoTmOfyVzdUvVuEPbNvc3uyccAMpBnfxMT:IhqNgRLy5mHeCXuUHKVzCvVYuyFNU
                                                                                                                                                        MD5:CE1F9DAA5BFA548F0417F378EB40974E
                                                                                                                                                        SHA1:6072D4761BF4229BE3EAB3D74C0F97FD5F150FCA
                                                                                                                                                        SHA-256:C39FA609F4A9B43E493115C723B102147F9025008BD24841E7732C5F253EDD51
                                                                                                                                                        SHA-512:B81529B649D374991FE019788FCEC58D239BDAC9B5D032ACCCECF6E648573C9EA2E87D9CFD6888DE4FD4DB3F6CC1800D9B3047C24C26A3DB9BEB56BD3CFB461C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://assets.ubembed.com/universalscript/releases/v0.183.0/bundle.js
                                                                                                                                                        Preview:!function(){var e={4882:function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r);var i=Object.getOwnPropertyDescriptor(t,r);i&&!("get"in i?!t.__esModule:i.writable||i.configurable)||(i={enumerable:!0,get:function(){return t[r]}}),Object.defineProperty(e,n,i)}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||Object.prototype.hasOwnProperty.call(t,r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),t.upgradeActivationRule=t.isUbCode=t.ACTIVATION_RULE_VERSION=void 0,i(r(7176),t);var o=r(2316);Object.defineProperty(t,"ACTIVATION_RULE_VERSION",{enumerable:!0,get:function(){return o.ACTIVATION_RULE_VERSION}}),Object.defineProperty(t,"isUbCode",{enumerable:!0,get:function(){return o.isUbCode}}),Object.defineProperty(t,"upgradeActivationRule",{enumerable:!0,get:function(){return o.upgradeActivationRule}})},7176:function(e,t){"use strict";Object.definePropert
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):11423
                                                                                                                                                        Entropy (8bit):7.886792630746419
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:SFgsw6xpwAOoXv+his8ZZ+fxkQQIkYS6grGKwiDpzd32Jw8T4ASLJ7KePEbCBxjc:SFpw6io/+h78gZQUSRSKwiDpR3CZ4APN
                                                                                                                                                        MD5:E7B332BC974C9F8245B1DBF1B52D426A
                                                                                                                                                        SHA1:9890F559BFFC3269E25537AC20EDDCAF32FAD0DB
                                                                                                                                                        SHA-256:69D3C69A238A7DA398C6F91F177567DA0033D313BDBFCAE148DB2D4BD688EC0E
                                                                                                                                                        SHA-512:FBEAB7E5C4AA617375A3DF1EFDAC5002523B657EA93EB95B7E917CE9435ED519DFAE2BC8BDE275C76C0CCAA0DBFB90F82AB41B451D17C0638DC10F9FD7BAC070
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,.."........................................D.........................!.1.AQq."a..2..3B..#Rb...$rs..45C.6Sc.................................../.......................!1.AQ"aq.2..B.....#R..............?....iO...:.+)w-..M"#.}.r}1..].k..n}..K....^^......K..*.c.[.ew.qU>.M.....T.y.2f.\).8...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x184, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3908
                                                                                                                                                        Entropy (8bit):7.94655713964642
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:MZq7cefbmYQKvr+ZqkrN8fJBgQgMp+PdYOGYRHP:HhbmoyZq8afjgQgk+FYev
                                                                                                                                                        MD5:8D8485889E98E39076B077084D7D2550
                                                                                                                                                        SHA1:E0497075A361BC872B63D25B0CE063AC46AF440E
                                                                                                                                                        SHA-256:6814AB1E9AA02CE2C3A1F1D0BA8C53E14E5F569C13DB7A4840DF9C34961A3D81
                                                                                                                                                        SHA-512:9A68E7C6A6D82EF083D22612CC4F0BD4F154854226FAA31680BE8CEAAB168B1B2971FB8113FEF3377562AD3331E6AB19BB18ECD6D0FA51110C60C30C6093C8AD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt544907715fe202fc/656e033f7556d7040a18862f/Eric_Parizo_2023.png?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF<...WEBPVP8 0....P...*,...>m4.H.".!#R.x...gn.np..\.k.c..~v......t...u.....n...:..............pX.o...............~\..x.y.G..~......y....p......z....\..+...UL.........-.l..o.v..sIY..x.f..F..L.xZ.s...5.y...8..DtJ..l.n.T...:/.A.~.?...5SV*.-.....jM.@..FH.i.:.f.nH.6.>T....y0C.~+.?.yp_.u..6.3{{.I...........n...`.....~^..[..?..!.K...Z ....V.sv'....g."..r.\L.....?.....e.R...Q.(.I.*.j.;.?...WetD..K.g..9.pb^...7........j.._K..D`..e.U.7.-.'.]3l.*...I...k......z.A..i4.9.../Y......{x.%.{......Q.5c%fy).......zc..U.tz...M'.w.R.sU> .>6.[....H.u.,.B./.7A..$.nq.Xx..[.\.....<..p.ad..%@t......D........Un..R.%..^..3..$*.#..D.1.3.e....7..E...7v....p.$c....>........+TU.l...<t.roY;.s}../...,../.!:R.."..3....~...{@x..y...#.}..D.....e(.c.....Y......C#Z*/.K&.G..6./.@....cB.0h.%.}O~5.... !.wXK.Px........Nj.5e.y..i.Y.I....-.mn.t.j,1...\.....8.;yqG.../..o..b;...@C..,=.W.@....R.....t..2.. ..S...J<.%6.r9G1.Zl..a..`J.|].*9..H....G|.ypl.y..(......J.L...........`1.&....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):80
                                                                                                                                                        Entropy (8bit):4.33221219626569
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                        MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                        SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                        SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                        SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):6162
                                                                                                                                                        Entropy (8bit):5.599076700545423
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                        MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                        SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                        SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                        SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://6c09d230e17d62120473d691e1d4156b.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):42
                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstzxM8VrVPTSJV75ABMSUcgDpolrfhMicLLGvQK_GDPuBajpQrs42XWYvFmJWIl4qRPCUGwBf62PnNN63vtsqi71to2yZ_U4bi3iTEGrOiZaZwMEoCLdUr_V3aLa6wGCqn5MzxxCrFXYKvZ98FSTxFrgE_6pPyTYps&sig=Cg0ArKJSzElNGlf8BHZCEAE&id=lidar2&mcvt=1034&p=577,267,667,995&mtos=1034,1034,1034,1034,1034&tos=1034,0,0,0,0&v=20240729&bin=7&avms=nio&bs=1263,907&mc=1&vu=1&app=0&itpl=3&adk=3564707570&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=1829102500&rst=1722358224460&rpt=1371&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1534
                                                                                                                                                        Entropy (8bit):7.863787884740025
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:mAwmTtvBV64N/rftCDv41fbYQQNX1ruVkY3R3EvbBcmgnS2ZPM7kW+9Zpua02JBg:m3oBs4LuvGfbYQYX1uVk83ETf407kWYa
                                                                                                                                                        MD5:8534D61CC809027C2F69B9EAE67DCEBD
                                                                                                                                                        SHA1:E7E74439A1ED4632C08ECE79E1295A648516E024
                                                                                                                                                        SHA-256:528DE806AD7EDD439317EAE88181B8FD39ED72197832B654F2FC04D65CAEEC89
                                                                                                                                                        SHA-512:E59CA2A47E6BE2EE6B34C071C200B79ABDFCAB77E92E709E5D0FA38868385ADE77A5ABE6A59536E9B9A3244C5F1F75CD8317E3618F464D8316C7D0F0855EBFC6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blta0732e78bd4ac847/66956def1d74ba4465e2c07b/Erin_Drake.jpg?width=100&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 .....!...*d.d.>m..E.".....@...y....a.@N..DJN/..ms&..Y..../.].hw..FE.S...r....$..@.Vk.b&..].v......8.9a.6)P...?J.P....6.Syrf..|u;..4]|F~...\.=..p......M..'...p...-571.q.K9..N.5S(..,.....y:GC....?.x....D.Nz#..W..z.a..i...(vq.I.`.....h..(.q.s....z..g....0..e=&..L.|Ef1t........u$...$z..x.ca.&........X#C.I...)......m....\..'W.9.W./3|..Cf..7C@='.....'@fV....?J..sY..7..:.D...?M.d|..A*".X..#..U..O.dM{.).Z1.a...(K)...N.d..z...._'...o.K.W./.5l.3..(E..%.....r.C?../....>C:..+ .?+......:...O.*H...9i...W..,..!{...pN..4.N.4a..uJ..p:x..~J...h...?(..&A..i.x.v.g..Z...L...M.r....1.5..d..5.I6..,..._.&.....g[...Wm..q...|:......N....-..cW...}9.c.^..4..z.XA./..E2... .O.5.Dw.......e}y..u.k.;.T..sz.....h......W.....dbq....)..h}..tj....I.(..>_.l...N..\Il.1...]X.-.y...Z4.p.....Nm....7..(...G:d_...lo....iPt9v.e.yM.W$.b..]VI..T_.....1...'l.:.FX70?..d.....3mX..B..Rp.7@t#...U.[V4YKg.Z...FEr..x..d.a|..........4.w.U.~13N..P.B....u....g...P......k.4..e........]
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):83286
                                                                                                                                                        Entropy (8bit):7.9974780087722355
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:1536:eWZ9J6mZs1m1mR7BI+tR1GVQ5n6HQaY1SwaNOLUNJBk1mAl6Our7Jw6HvcU8tgd+:1Z/6mimGIwM+6HQaCRUN2meAJpPh8Q+
                                                                                                                                                        MD5:0AF71410DCCDD1CCF147D93E8801FFBE
                                                                                                                                                        SHA1:F93427345EB6F93E43442FDE509FBE11E27811B0
                                                                                                                                                        SHA-256:C5F92325DFDF39214810E5494FB433495C1003634469D71EDBF341BE1EC726C5
                                                                                                                                                        SHA-512:C34C4E41961BF2C04D7D92BF6801F3AA29120D7640C70101430B21ACD275B1DD6E03F3493A2ECB1275965BD17298127EE4526F1400106B3DF27EC20D812732B9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt1e308198002caae7/6696ef6fb3e572066358ed5c/Joker(1800)_Enrico01_Alamy.jpg?width=1280&auto=webp&quality=95&format=jpg&disable=upscale
                                                                                                                                                        Preview:RIFFNE..WEBPVP8 BE......*....>...B!.b....a,.t........w././....8..........q.wA...e.<G}3.G7...9...,....h..l../d.....m.].._............|..g.}......i.o.c.....~}.../...........?.W..._..~.N.......G..'..?......O.....o.?...=....o.....o.................'..................?....~l~......=.I.w..o.....}......_......?...?......#...g..........=.?.............C.c.?..m.....o.....|................d.......o......_.7.#._.?........G....._....w...A......x....x?.?....................}...?.z.._........`?.?........W....?....S.../...?.|..>....._...?......i.o.......?......../.......K...o./.........[.........B.m.......H.|...Y...X.k..:.@.1.....b.O].C...j.x.7......~#;..(.....h.oB..H......rnM.....I.\....>'.............X..sp.M..!8...F....2...i.F..v........b|.G.V...D.....Z2A...0~..p.b...M......*E........8...M].c..?.w..ty.iF.t.).).FHr,..x.L..`)Yl.....-...:...DC.?...f...nG.t.z-..H...){.Z.O.8..fI.....2.B....a.|.?....M.7$q.i..U.7'.y..X(.. ..#Jv.1.:..^,.L.nx...v\.W..{..T.<..UkN
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):20
                                                                                                                                                        Entropy (8bit):3.921928094887362
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:gglQPe:Tlce
                                                                                                                                                        MD5:3B8DC9E7EFFB84132CB7A27771D64694
                                                                                                                                                        SHA1:D83BD8F140261ED3B0147F9676E9680D338336AC
                                                                                                                                                        SHA-256:D0E4A6372D6FB5FFE9505DBE9E94AEE8F1B9B96EC8E5E20684CCE8B4C5A88FA7
                                                                                                                                                        SHA-512:4E177B910D010AF7D6DC7BE896A8DAF411B34FE4150177E25BA53E05C71C828F33167357F8B2538B87736BF12023477FDC0B405AC4DB8E0299917B40F4A194A1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:_ml.setInformer('');
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):53820
                                                                                                                                                        Entropy (8bit):7.987786148524528
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:S0etkBwl/6zywFZHb8Cqf54sG5H9/tINE:ShA26zXFxb8d54sOH9/tINE
                                                                                                                                                        MD5:8D335EF452CD7CC9A086175E8E9A634F
                                                                                                                                                        SHA1:C898F6D625211FA8EFE2909E9C0132AF97E77784
                                                                                                                                                        SHA-256:3E96CE9FCE7122BB776728D9A5CD543E27EE668D5C6781FA18A59048BB117CE9
                                                                                                                                                        SHA-512:BF848520FC66AE0C5ADEB86BC7485CAF175F637A56DDEF99D75376E74C8655DCC2C0BCEE8C43103DC3E6D6E059D1430A3CCEC2D5ED8DF56FCFE895D50356357B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt349e2061ec6c9845/66a6ff2313a5ffd3c943dfc3/loginwithfacebookgoogletwitter-Richard_Levine-alamy.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF4...WEBPVP8L'.../+.*.MHl.H.$...........!....?.m#*!Aff.....H..-I ..t......I.s.g{&1.,lf.3.]I-.Y?..(..m....^>.ko..$..h#.]..$.J.5...pc%....;I.5....J..Lb..\.ru.'!....5.v.M&..l..~.|nKo./pSw.b..b?.bh{..m.zIp.I.$3c.l...$.[..a......sZ'....{..I.{N...7|.{{..m#-...v...F..k.+.R.....aRl.........m.m..<.%.s..[.3,..?J.0..m[m#.bf.j.....b..+:...N....?..5e..y.m ...!6. .4.i.D..Q.:..G...Gqs.o~._.m..-n.).Iw.g......qg.VI.J$.kV.Q...s........B.y.&.T.i.so.5k...NG.c..x.......9y..7..Rh..v...;..N;.v|...Y.....CN...8.... .[.E...('....H............Q-Z.m..f.m.6....N..b.K.Q.>.78.........r^..M.w...Q9.s...J...PR/0,......Rh.......H.M}<M.i.j.].u..v..aW.B.I.A...z..#.......m.^..H..DZ.J,....1.....$.F^%.......H$O...BZ....H..`i'.Y.,e.B....6r......s..#...:@.......&......A"...}.....?/......6.MBO.l.5..k..j...Y....B.60..Ks..0....#c.5.......y..a.)..`.,/.>(.'.9. ..?5L{.o.._..._....r.~..5((?......$J...0.t.f...O...._Zn..m.y.5........%m..*....+..=?...w6s.A..e...,3.A.N.e...P.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):787
                                                                                                                                                        Entropy (8bit):5.161738022952637
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:YNxyKEeJHK7NH99ZIP9N4OeH992OwJ9knz/iije/CH9jEt:YNI/7n92P9NPo92O09knz/idEe
                                                                                                                                                        MD5:9D4398AA4B657F08BCC68D7C999726A6
                                                                                                                                                        SHA1:CF86FA2FA94B1ED2ADA9CF1DD9E26A40FCBAA77A
                                                                                                                                                        SHA-256:6C6081BD0622BFE9B7A4597A62867DA8BF0AC6F1B14483DA0108A1651DB8A684
                                                                                                                                                        SHA-512:2A1719CE11A2AC2FDDE9E3F913ACFB8A634481DD92587150D4DC5385B657F5A5C9251B8B003FA46BAC70599A51A268AAEAAFD96B74441D178B3660C212EEC7D7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"/3834/darkreading.home/program/omdia-cybersecurity":["html",0,null,null,0,0,0,1,0,null,null,null,null,[["ID=a6dad9cfb1bfdc8b:T=1722358214:RT=1722358214:S=ALNI_MbtwXb6DpXuTVYQ6-vwuLxgFyF_LA",1756054214,"/","darkreading.com",1],["UID=00000e81b009bce3:T=1722358214:RT=1722358214:S=ALNI_MZOq8aOkqrfe-qRWZIYoqQfH0eGqg",1756054214,"/","darkreading.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJbntqycz4cDFViI_QcdAyEjqw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=ef152221f27db9fa:T=1722358214:RT=1722358214:S=AA-AfjZmW-iFL7FFkLyKpfP2wbd6",1737910214,"/","darkreading.com"]],[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (9800), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):9800
                                                                                                                                                        Entropy (8bit):5.2401850978176086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:eewzCofE9jCpq1hOicedx7JyS07JySY7JySA:Nw+iJic4eKk
                                                                                                                                                        MD5:D63FC01F89F6ABFF2A62CA1738E5339D
                                                                                                                                                        SHA1:BAE26344BB3CD040E643D3F21C2DC1524D1A904B
                                                                                                                                                        SHA-256:9AFB4208E4D617A2672FE91E0EAE18D076310CA43DE095806415C10E595533CF
                                                                                                                                                        SHA-512:2A930E0E4798090B5EA2CEAEBA0D091EC664D988D7C897147F39B1CACE3EED96E7331BF79C86EE5A2B3E4CDEA9DA688C49133D4230ECC1A1D3B0DEB03D94C70D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://darkreading.tradepub.com/bcontent/_brands/d/da/darkreading/data/style1.css
                                                                                                                                                        Preview:/*!tailwindcss v3.2.4 | MIT License | https://tailwindcss.com*/*,:after,:before{box-sizing:border-box;border:0 solid}:after,:before{--tw-content:""}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2872
                                                                                                                                                        Entropy (8bit):7.940226477984485
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:LUWKF5YE3b3nBVZd95aen8YjFhht8OKkNiNtKYyc7YWlQoF/HjslJxyIARfsCADc:72H3TnBVZd95JdjfhDKkNi5b5QkDsVVQ
                                                                                                                                                        MD5:C405FECD7871361AAF0D6BDBFC08764D
                                                                                                                                                        SHA1:8C0F2E1D5A931010D954D020AB98D585EBA8ECC0
                                                                                                                                                        SHA-256:76AFB6D60CC897AFEE2432DEBA698CEC096252516B5706B6A9A76DD1AE3F5D1D
                                                                                                                                                        SHA-512:28AD6A65657D97A58AE64B4FF7170B95E4016B89921FC5D280478FBBADF864DEFFABC9207B3078D6CDF2D67CF002FC0B7757471617D6E267B687F8813EC75B00
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF0...WEBPVP8 $....,...*d.^.>m*.F$"!..v.....i........_....3."}]./.......N....a..i=.......7S..{.~..........K...c.......n}..v .S).T......WR.G.O.2...4....dd._m9..q.8s-..;.........S).<[VJ./.-{{o.Ib.l.Z.d.S|..&.j.x".y.....$A.usG...B.p........Bw.JR...../..v..b....y...G9.[yf.*z.tE..(J.c.p.. ..^X!...6q..1..s...=e.=.jE!..3.(.<:........^D?X.B..6..|.u...........Y....E.+...d....F.g..;h:w......3..X.N.....*..r...Xh8Uf.kr"u=Z....g....Z.<.XZ..m04.5.s|,`....FY]O._$..E......B&.0...,..N..>!J.......%..j...Lc...@.:...7.WN_]...`A..;.......uH9...my.m.5..j..^..9..N....N)..f@..../o^...N.^....>$.F.....P<#.b7.@.....2c}...u..Ug..+...2..X1..+..aJ.......sh.{.`..Q*.......AB...Q..........h4..o...^5.~......#..j.YM..1u8._)*..Y..p.D.+@.3.K...`..h&.....a.+:=\...Av....g.$!..`Tx.t.O..N..!eZ...b...O.....*..:i...d..5+}.*....\.G.....?..).PD..@.j..H.s8.$f...v.6.6.K.2.7...._..=..n..L..q........rI..V*...7..W.x.T044#..O.....0..IP.E..*N..j3]....XP>.S..=..g........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.999739326051645
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:4/pf1Lmv9mTPb/yrhBU0f3xKN9kHbaPcfDelLMOd6MM8UJoZTioqSOMQi:4/ptLmvwEskBKDkHbaEfDqfd3M8UJcfH
                                                                                                                                                        MD5:2E435175B7ED9D9172AE73D398FAC165
                                                                                                                                                        SHA1:270D3A0B0DBD6DEE9DC7114F9FF6060EF6BCE97F
                                                                                                                                                        SHA-256:9B3FC3105490E0F58C680F9ABEFB5D3A67E061CD621E86B128A0A29621C31656
                                                                                                                                                        SHA-512:C9AB0B897E3F6E2743820EF266B69471179D22975B9DC2D36894F5723186AE7C258986DC654C05A3F76CD641C0DB3E14D050ABD5733B3F22BFB2604ECCEAB39F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:9"
                                                                                                                                                        Preview:p:../".t.........../.aA... _.S....W..?..Xg~.X.2Eky....L.........J.....Hc./H-.3..5r...8N8'iE{..2R..b6i......&`9....S....w._u. vSS.^.s.ma?.H....N.o....N.yY..W.a..*{..#./.....\p..\..."........Wi.D..t.&..\8.Xq.Jq...+&-&r.Q..{.?...5.\oJ.8g;n..h....`o.q..0:'.F\(.&..'h.h%.........oI.?...|....#.u.v...|e.U..=......."uQ-.w.c..u.S.8.q...(...Vi...$;.z.!7...M..^B.....oh.....Zoa.,N.$.`.hjN..~p.1:.QJ......`.f..5w.....-.>.......&JWZg.:@.....t..*...='........^.Z.......g...].1..M..._.....w"0.u4.U.`..b....c.....n>....]...-.}#omO..G..W<.G...t..K..T.. ..!E..l.......8....s..8.m.r........)...dQ..l~.Jc..@.....t.#..1gw.......?0.L.9...%..}m.b.hM..;j...c#dL>..K\.C.O....4~..N.=..>^i.H7pn..AB........F_[.".J..o.....9..v.o._HM.u4l[..S.GA?9.LeC.....c..o.%....A.....&}6.....:..o.Go.nU[.75....6C.nY/3R........)..C..c.-.....3?w......*!.y........uk........z...G.k.x..e...."...JE..u..Fr..B..4.p..G.....!4.H..3......<.P.....}.+.^.9.........&.E.6Z..du...|..d.......G.l...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.7 (Macintosh), datetime=2024:05:03 11:02:27], baseline, precision 8, 728x90, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):34088
                                                                                                                                                        Entropy (8bit):7.560868264031162
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:TUoZP7iiUoZAn7Ey5tDYNg7+NRw223JB707E8cOmc4ReUaTBQALqCpXzD8AJlaD5:LZP7BZA7RPYyaqBPcrUadJJ98Ecr
                                                                                                                                                        MD5:F1A380A5895C3DC1E57466B72379B83F
                                                                                                                                                        SHA1:59B5C8306543D511FFD41C9D1033B211887B0824
                                                                                                                                                        SHA-256:A250D2166EC363A777E11D18F55FEFF5EE0FC614E8FBB796100E147A8C9CD83A
                                                                                                                                                        SHA-512:FA086963BC794BB58171B238B66E5506413CE4711BD8D72757D6EC1C43AFF38A6580EFC6659E7470FA432A3365876816EC0FFD1DAD2804886762D96D435BD1AF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.....JExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.7 (Macintosh).2024:05:03 11:02:27......................................Z..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..33...q..}..-.........7....f=...b....Ax..l.q.....;....-.1ftN..M...OSe.Wmu.@..6.zO~....^..D........J....5.'.f.@...eW.Y.....o.....~..j.....&i!... ..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.999665462868817
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:kbNpZNP+3HC1gvD9EjKoUMgIxzgPsF0ERPsTTpLj6TGs:EpZIi1gbmxUMgIxpe6PsX56TGs
                                                                                                                                                        MD5:876E5E97E60FDEEFDFEB2CBA2545008E
                                                                                                                                                        SHA1:1BDB96AE299CAED39BC9FD4C79B7050FEA4D69F4
                                                                                                                                                        SHA-256:AA14DA8879D688311C3D621087DEA9A3C8B66CF18AB4984B2F5B895B7BCFF28A
                                                                                                                                                        SHA-512:F388D9B2B492A41EC76094653D42CC62EC2C0283CEFB3C3D638A2AED4E97F5784DE497D2473167CDE3E60FDA252C76E3AA056756FAD938C96D80F32DA4F1FCFC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:11"
                                                                                                                                                        Preview:...IZ.c_...].6...K.Y.m...3M..<X..HQ.?...=.Z...M~N..n.a+!\L. 4.!T....H.....$.:..&-.{x.j...1.%.#*..]..o..3.6..J...7\wD.;...d.m....T...x...P...b..+m.....L....$=.p.ca..%.... .e...{..^.j&+../..........-|..Ga.{p...&..t.o-..H........bJ...~a.e.Z...wh..t...4.AX..E_U..8\}^'...t..w|.V...y.>.1j..8.\:........S..D....K+..F.f.A0.@..8...[...-...S&.......... ....).3m-.!.m......4.4~..A. .n....&]c'Ul.o....PQ.......".m.]x6..SL...\..C....i...,0..D}...w5..:..uf,...............e.........&..T........9kj..{...{.....5.S..5./..^Pk=\..Os.zJ.i=.....|....l.1.m.K..H..w........(..[-..{...t..@...).+a...v.M..E.?......H.G......f.%.>)....D..D}..:.......:..g ..../).V_.&V-..%.a.<!.?.8.I.L.../...}..Z...4).o.P.&....u.#.J..4.o......w&.......X...#...<+........<1{...}l..-...!X|.k......*.?..!.......yA.\.p./.X.o..../c..37.....!...<...J..;...D......A"".. @...o..I..w.fs.B./'.#:.........4..aXoM.G.>9...H.f...;|..A.E........... .f..6.U.oV.g.x.....TO..U.C.?.z4.t...`.>...v_.C....|}IX
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):34783
                                                                                                                                                        Entropy (8bit):7.964379776841679
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:SFg+VXxm9PdC2zVi+fE5hEiSpegXO0713K1JbnkT4vj:SFdsq2zM5e8UOpT
                                                                                                                                                        MD5:49B12A2621DEA129B61E32E6D6171A43
                                                                                                                                                        SHA1:82ACF0D21AD732273498B9B217F3E0A87BC1154E
                                                                                                                                                        SHA-256:A42B23BE54369EAE64C6F28BAE60EB510CEC4977E62494915D759B1D0E5DD29F
                                                                                                                                                        SHA-512:8001031C1F9998EF8B24C9DDF774F75AF1040586DAC3F48E7368920BE4053F2827E190FF8C2E08E8E17F81984036B45481D51E0159489E3D78005BAC643B6539
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............".........................................D.........................!.1A.."QaqB...2R....#3br....C...S.$45cd...................................>.........................!.1AQ."aq.2..B....#Rb..C..3r..$5S..............?...k=S.Wz...J...h?.}..S.,.g.......(J.5...R.9...ha......:....<.Z5/.4.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65450)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):228656
                                                                                                                                                        Entropy (8bit):5.378742849361525
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:9wmvBwvwCmMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:rBwvwCmMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                        MD5:C2DFD31730D4205BE9A853A199A98876
                                                                                                                                                        SHA1:3E603DC031C1165778D55DA67444401AB744DBDD
                                                                                                                                                        SHA-256:76F448EC45359E863FB3A6432A2A3CF22C0CC0A52AEAD6318B57AB38DB6F1D14
                                                                                                                                                        SHA-512:356DDF07D5FFE1C4337B8498B872300134BA3155315829D4FD004B0CF013D65C397EF4B3FA870DF004CDCFD0777DF34550EAE50324E7F4D1A6730CC9EAAD11D4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://script.hotjar.com/modules.8da33a8f469c3b5ffcec.js
                                                                                                                                                        Preview:/*! For license information please see modules.8da33a8f469c3b5ffcec.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (5258)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):5259
                                                                                                                                                        Entropy (8bit):5.060180329787528
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:D95qbslDCpFqImxwoD9N9JT3c5E/9CQipDwdGOddh:h5TdCpFqImxZ5NvAE/9PipDwEOddh
                                                                                                                                                        MD5:FB9F7DAE39619642ED5890E40763EF2E
                                                                                                                                                        SHA1:BC50FA89795E534B7E417E834C70CB674A9D30B4
                                                                                                                                                        SHA-256:70712C8650FEECC46403B5801B9D5B72D5B2D6BA1D1CF0317E105603982321BF
                                                                                                                                                        SHA-512:4E710BEA7BB3C8534D12D485260466B15785C6286CBEBE7BC562B9AD020A6E87A70139385FA6F1338F9048E1787ECF3FA4C48821675153F68D9BDFEA47E926DA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://script.hotjar.com/browser-perf.8417c6bba72228fa2e29.js
                                                                                                                                                        Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];re
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-LHFD2AZM.js
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (56295)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1518697
                                                                                                                                                        Entropy (8bit):5.796457058305981
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:jKklpUWPCaDhrxMMDrqBFBYWQptqD46ereHsmXha:jKksWPCaDhrxMMDrqDBYWQptqD46eCHw
                                                                                                                                                        MD5:5553B13BEBC131B16BA395C1EA5FE299
                                                                                                                                                        SHA1:449BAD534F4B5FB576B0FC06327935622BC87CED
                                                                                                                                                        SHA-256:E56BB0D75FA46F23163C334F4EC6675E9A9AD2784EA5EAD53D7CEB05EB4B366B
                                                                                                                                                        SHA-512:C7D6B512DF18A07213C12DC18A702F75AAB57D717D637AAD1C1FFE7E81259A8DAC315BFE76515D8C8E5BF91808E7FABD42D5016A945D42167F1C108165097BF0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/*!. * . * iris-recommend-widget v1.0.0. *. * 14bddb97aa34fae181bf771a2ce8e64ec6c5f883:672:0. *. * Copyright (c) Informa PLC and project contributors.. *. * This source code is licensed under the GPL-3.0 license found in the. * LICENSE file in the root directory of this source tree.. *. */.!function(e,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define([],n):"object"==typeof exports?exports["iris-recommend-widget"]=n():e["iris-recommend-widget"]=n()}(self,(()=>(()=>{var e={914:(e,n,t)=>{"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.RawSha256=void 0;var r=t(9945),i=function(){function e(){this.state=Int32Array.from(r.INIT),this.temp=new Int32Array(64),this.buffer=new Uint8Array(64),this.bufferLength=0,this.bytesHashed=0,this.finished=!1}return e.prototype.update=function(e){if(this.finished)throw new Error("Attempted to update an already finished hash.");var n=0,t=e.byteLength;if(this.bytesHashe
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (955), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):955
                                                                                                                                                        Entropy (8bit):5.34551354621288
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:qORNTps+SR0A2SMSAPSTatxdf2HARelq04ioxPSTayT2:q+pgLTaNegkn/DTayT2
                                                                                                                                                        MD5:66407D3B0FE0BD0FFC80E199A8F975B0
                                                                                                                                                        SHA1:70AAC0259EE514A18B7E6E5383E72738CCE4D55A
                                                                                                                                                        SHA-256:7C2CCBC617A103858CE0E47E88F148317D5E66EB43F33839FD4D59936D675C2A
                                                                                                                                                        SHA-512:9D5526ED4B3BFCF8951F2530A9EBE01A3657DDDFFC55C798B8AF42A2D45ECA2618F452ED1DABDCC2367E66068991C1825A6CDB50FE022BC3CB95AB260086CAAE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-P3JYJ3BP.js
                                                                                                                                                        Preview:import{V as u,a as l,ja as a}from"/build/_shared/chunk-5NTYFR4K.js";import{I as i}from"/build/_shared/chunk-2MCAGYUB.js";import{e as c}from"/build/_shared/chunk-ADMCF34Z.js";var e=c(i()),t=(0,l.cn)("Breadcrumb"),d=(r,o)=>o===r.length-1,h=(r,o)=>o===r.length-2,p=(r,o)=>o===r.length-3,L=({crumbs:r,className:o})=>(0,e.jsx)("ul",{"data-component":"breadcrumb",className:t(null,[o]),children:r.map((n,m)=>{let s=d(r,m),b=h(r,m);return(0,e.jsxs)("li",{className:t("ListItem"),children:[m==0&&r.length<3&&(0,e.jsx)(a,{className:t("DividerIcon",[t("PrevIcon")]),icon:"ChevronRight"}),(0,e.jsx)(u,{to:n.url,className:t("GetText",{isLastItem:s,isNearLastItem:b}),"data-testid":"breadcrumb-link",children:n.title}),!s&&(0,e.jsxs)(e.Fragment,{children:[(0,e.jsx)(a,{icon:"ChevronRight",className:t("DividerIcon",[t("NextIcon")])}),p(r,m)&&(0,e.jsx)(a,{className:t("DividerIcon",[t("PrevIcon")]),icon:"ChevronRight"})]})]},`breadcrumb-item-${m}`)})});export{L as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):17208
                                                                                                                                                        Entropy (8bit):7.963925725449552
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:01WVALSK0ix4yi0lmH/OPmQUVVZU/qJ1ne1ErLb9Eivw:fVppUZltoV4iJOErLhlv
                                                                                                                                                        MD5:0A82599A9DC176BD9C75FB7E664B46B8
                                                                                                                                                        SHA1:2C26AD14747313EF8A63D616C09E69CE8E98A1BD
                                                                                                                                                        SHA-256:993B2D41CD8B83236D8A89D5C62A46B980AA87B44442245B41425068A6982506
                                                                                                                                                        SHA-512:CCD89475D6A598D245425AEA2C3CA3279CDCB74CDF9BA570B0CD09351D8553D1786F2EBBD6B3811099415D376A8258F3CE3160F18016EE38414AF3FA298C9AA7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt6d751762aeea32ed/653a7b9ae6a189040a0801ee/BH24_Logo_ASIA_k.png?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF0C..WEBPVP8X...........4..ALPH.>....'$H..xkD.....6.V.m;..1.Z.h...bN.s....V.m.`..V1...m#.6cV....(....&2.9F.u..s.9j...g=..vD.'.......?......[..i-%....J.P..i.d..E...Q.vm..q!2..L.....y.]O..._...F<v..'l...D.i.$.........t.L.N.....[..1....n.O.........i.x...:..-.X..l}..$....P.{...__.A.H..1.]..S......I2}....i.#.h..PO...*I.tU...J+.+h...$..W.wn....:R..|.t.5.R..6.bi...6..2u...q.5k..V81...BMX...O...6b..QdQY.>a:b}D.l....{.AGN.. .g.....X..3......@..C*.''n.H....He]U.<C .`,.<@*...m`[.X.....a.{:..r1X.c.Y..>.&.V-..L`..Y....Q+.....^k...m.b...LY.5...R1...S.sMx_#.U.A...X.S.. .P...`..y.L.... z...9..t.y.E.~.V'...w..S.2......".>W....g|:i.K.>..N...tO.....#iU"b..c`......kuhh.MC..._o.C....y..V%..L.......4.D....U..T.-\.......Xk....k(~...$.3.. ..(....@t..q...?QC)..,.@...T.)......A............@L.R;..!.n.2.........'.m..a._.Cy...&/.;.....z......=C'zG#r+..hu...8..$.6s4\.......K.P.M........Z.....'...0.S....#.f.5\..V...Z?...~J;H+.......y....b3!..<..=..M....s.#Ox.9T}..G..0.r...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):396
                                                                                                                                                        Entropy (8bit):7.188458470193997
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:PZqVjUqBgdbo/H3ETCxY0+Z/YxbXjK1X2f1o//Ugk9Z3Lbf3xoCMsig4fwurQbi:kaqD/H3E+xY5wBWd2f1ow9Z3f3k/jr1
                                                                                                                                                        MD5:2331491E8C8C1790C1962D56BBB664CE
                                                                                                                                                        SHA1:37CAFE8202BF460128A1BA9A96136D10C7A1E521
                                                                                                                                                        SHA-256:FD6907BBA5EC8E6A53E78D8A782F76CBA4651B63DD29CD7435599D22722D3E00
                                                                                                                                                        SHA-512:46C1CD2800442ABC5B6BAC9C5ED01B27A6647D74A950059F6014226A2F3468FCD3C46B92A224F308126A31996A8CC6959CFBE97470137628FB05711DA82C34B8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH8......m.9..'.....l......6:.:...x...YBDL...O...64.pN........{"...&.~s7\......S..~...Y.....E<]..`.....CO.....Pv0.TV......)...&..6.........~...U..MW.G.3.H9...h..k..../...#.2.e./0ZuO.h........kND.].....YAM.@.+._GH}...w~....W...Qm7.p..r]...=..w#.S.I.C!..s.j..........y..pM=.lR....L'.>.....u....D...C@..z.VP8 &........*....>m4.G.#"!(.....i..=.........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (2026), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2026
                                                                                                                                                        Entropy (8bit):5.1478442387923655
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:lTE3HpbtZpnStpeRkm7IMUqwEupLRL+MSOAxuQUpkYRs:a5tZVStqNUqwRQUpk1
                                                                                                                                                        MD5:B1F89243F96FE8A8792D32A7D14CD3BC
                                                                                                                                                        SHA1:1FDFB4CBB1643F9A70F389451CA468B1F0E095B5
                                                                                                                                                        SHA-256:FB0B9FB5525F1ABB50E2C469B11EB9A77EE295F86254BCC49C7DDAAB8B6EA32B
                                                                                                                                                        SHA-512:2CF1C7E08A4FE55FA3C4924D1953238129915C3AA473105B02F195A785CB10BD66091BB00222677D363CDE763567972C9E8ED1B4928C603A1B03197EEC663160
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-4NLSVKGZ.js
                                                                                                                                                        Preview:import{a as l}from"/build/_shared/chunk-PHWCNBU7.js";import{V as a,a as d,ja as n,ma as s,pa as b}from"/build/_shared/chunk-5NTYFR4K.js";import{I as p}from"/build/_shared/chunk-2MCAGYUB.js";import{e as c}from"/build/_shared/chunk-ADMCF34Z.js";var t=c(p()),o=(0,d.cn)("ContributorSummary"),v=({src:i="",link:e="/",alt:u,title:m,subTitle:N,content:y,children:f,className:S,variant:r,showFullContent:h})=>(0,t.jsxs)("div",{"data-component":"contributor-summary",className:o({variant:r},[S]),children:[(0,t.jsx)("div",{className:o("ImageWrapper",{variant:r}),children:r==="author"?(0,t.jsx)(a,{to:e,"data-testid":"contributor-summary-img-link",children:(0,t.jsx)(s,{fallback:"contributor",className:o("Image",{variant:r}),src:i,alt:u,width:400})}):(0,t.jsx)(s,{fallback:"contributor",className:o("Image",{variant:r}),src:i,alt:u,width:400})}),(0,t.jsxs)("div",{className:o("InfoWrapper",{variant:r}),children:[(0,t.jsx)("div",{className:o("TitleWrapper"),children:r==="author"?(0,t.jsx)(a,{to:e,"data-tes
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4277
                                                                                                                                                        Entropy (8bit):4.393147635580378
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:NXGzqbnEfy//cXk+Euk24xkfyVGESZdQshpGw0:MyEfw1u34xkfyVGLdQs+w0
                                                                                                                                                        MD5:065A0F1128E37B90A3CE47D7FD265A19
                                                                                                                                                        SHA1:3E080D2463FC86C254F9024CA13C16D610227D3B
                                                                                                                                                        SHA-256:B57CA43F4102227E42CF5F2156BC345512C6BE97688AC3E4CB4B0ED156B80107
                                                                                                                                                        SHA-512:580DBEFC4B2D5F6BCF9FE62B146BC38CDE9BA4292F8AB9F2E8222B8F25846741F0CD3921534A8A4C929C26AA819F6374169A57838DF7DC678A68FC4948CC0A96
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:(function() {.. if (typeof window.janrain !== 'object') window.janrain = {};. if (typeof window.janrain.settings !== 'object') window.janrain.settings = {};. . /* _______________ can edit below this line _______________ */. janrain.settings.tokenAction='event';. janrain.settings.custom = true;. janrain.settings.type = 'embed';. janrain.settings.appId = 'onfmfkclenkboomhlggg';. janrain.settings.appUrl = 'https://signin.tradepub.com';. janrain.settings.providers = ["linkedin-oauth2"];. janrain.settings.providersPerPage = '1';. janrain.settings.format = 'one column';. janrain.settings.actionText = 'Sign in with';. janrain.settings.showAttribution = false;. janrain.settings.fontColor = '#333333';. janrain.settings.fontFamily = 'arial';. janrain.settings.backgroundColor = '#FFFFFF';. janrain.settings.width = '217';. janrain.settings.borderColor = '#CCCCCC';. janrain.settings.borderRadius = '5'; janrain.settings.buttonBorderColor
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3890
                                                                                                                                                        Entropy (8bit):7.915583363044884
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:0XIfi3GqhAzezzdo+LiPvXSw2R1UxTGApYcO:0Yfi3Gqh+ez5oriww1qdpR
                                                                                                                                                        MD5:E3F18153D3C54B71468184436AD3D863
                                                                                                                                                        SHA1:017D77E4870B77695C37C80531F4BF0C25CD9F01
                                                                                                                                                        SHA-256:211E4BF787B70D56BA3EA70DDF4D100F4965A734AF1307C9C3BB3380E21FFDEC
                                                                                                                                                        SHA-512:4C9B2BEE99F8CB2D3B8B4E1CD13B1851366F8F02D4F04E94CA45C6AB59B2638AC0D2E295D29D08A7AEF391C61EC6C5A64D3351F3F1FDFB0AD11254494F28DEE4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF*...WEBPVP8X..............ALPH........P...mU...!.....B ..P.2..!(.B ..e...e...D..R............._......c....r.Q.q..t.."..M.9...goo...S)..9.7.9...........b."..,....q.... .......fQ....24-."........{.2<...[gy<..,.......].$.~0OA.....I.].D|'......>H.qa....D$..b; ..2.QC....A.j.2Y.A.%#.=V.q:a>bW...F&.W.!.p-.f..q..z..sU....;.....L.:.N....c...tk..Ch..x.^.$.K...XML+'....u....I.h....6I..y.6)1.qR.wL..z.AG|.X..L....^.l.2.......^E.E.H0. .....o....Q..~.5B.\A0.Q..?............@.b....q.v..?d........}....J..0rh....p^.R........]..+...K...:..s,h.W..N..k..xe.>Hj.`qe....`aI.l.I-.._.b;..rU.M.u Y...C.....H+OX..|....C..Cp..)....W.....|.#.)8........9Y..:.d..#....8..... '#9.=..i....u...m!j...s!j........Ca..?.!r...~\..I...=......~.\N..+......4..8\..L:.J..{.0.w....|.#.)..i..h&{o<<X6K{......3..,....}.1...,E>6.?..K...&?r.,.......2,..#\u\...r.....%qw.O.].t.F.....%)&.m1.2..JG7..cy...p.K1!4...{.i.'..Ck_.s.....S.......W...._.Rt.i...{..(..y!...R...J.5~v.h`.....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 700 x 394, 8-bit/color RGB, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):348260
                                                                                                                                                        Entropy (8bit):7.989093512538265
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:D9o4vFEZYBEvjPpj8d3ThamDUYPePoQFfSkQLN97gWuA/HEmHh5SfCl0p:RCY858dDsmD/9QHQLN9WA/Hzh5wCa
                                                                                                                                                        MD5:B7E7DBADBF38EDFB307EBB6CFF103117
                                                                                                                                                        SHA1:8DD32EF088CD2CF397C7D8FC675CCCFFEFEB90B3
                                                                                                                                                        SHA-256:1407CE97DE9BE94F7777448B3015A5342C5439D2CDB3B6A9787575E21AFF6792
                                                                                                                                                        SHA-512:D895096B0B131DDC47E04785CDC3325B02892840E737FB0DCB1B3C81530C49721FCB28B308373B63649B414FE6C070030A47AE68732133D75CE69E939C8D3D3D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR.............a..9....sRGB....... .IDATx...$.%f.<".....I...v.g.H.tt.W........v.gF.!....U...nW?...#3...r%.p.Y.....av....._.7...P.............IU%)o;@..}..~7.G.(.O.5J.l"...E..<9<H...?.&....#~./..c...$4.?e......#_m.K_..._..8./.b.d`{w...EPHP.m...a.{.....P..k...vk.s.......h>...R.......{.L....e.o2.%V..../d..f?.k.........._.@U!...P. .P(@....[.M"M(F..h&4..H#..I.x.Q.b1.-d\......)....q1n_...........q..y.N..}.>..|Ky...%a......k^....9... ~.7.....;..1.N..R.......I......-~....O..@. I.f..?/....}..1........)"BX.~%./[..'?...*!.HN]..V0...........?..a..........& `4U...]..3b...?.......?;......5...8...Nq.......q5.o.......L.RFp.S.....L.9.O.x..$B..|79..7........'_.s.z....;v..i.*y}.\.HJ....fk...bPW~J........4.ta.L".<.>.!".""0...f.H..b.RhF....4......Fr..>..x\............u........0...].]t.....|.......-..N/O.^.w8..xU..xsr\.c..+z.o...5G.0(.....m..u^...+.f.).....B'..?._..`.2......p,.?..m......D.%|.(./..D.nLA...1.O.?.. 2..n.......80H.......w...a(BJ........6p...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (52490)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):105190
                                                                                                                                                        Entropy (8bit):5.415705860607771
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:GsweT08D4LCEdM9N8roL7c3mxyiVF1jUX0k9MhODxlrL0aoOSek3OfMxQhAcAeA9:GsN08DkD1gUXB2HHO0+NWn
                                                                                                                                                        MD5:ABC5C23AB47A1C8D60F8369BF4BDC38F
                                                                                                                                                        SHA1:ABCA669EC89C508831B97B9A9292F7EE65D5F8CE
                                                                                                                                                        SHA-256:09A2B95A0B11AC7D292A9E793F9CFF2414998D0E8ECDBEE7D4941FAC82C2DB4F
                                                                                                                                                        SHA-512:FE78849D6EE1B82D6BFA5A624A963173EC98D207E7C682560577CF7DC215BA11C1319EF061D884B836E296441FE234CC01BE1828413D25CC95F87C7E827214A5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as it}from"/build/_shared/chunk-PHWCNBU7.js";import{a as Q,ca as Ut,ea as Qr,ia as Vo,ja as $r,w as Bt}from"/build/_shared/chunk-5NTYFR4K.js";import{I as c}from"/build/_shared/chunk-2MCAGYUB.js";import{a as C}from"/build/_shared/chunk-63EVRDSK.js";import{b as h,c as w,d as dt,e as p,f as Lt}from"/build/_shared/chunk-ADMCF34Z.js";var F={};dt(F,{DEFAULT_CONSENT_CLASSNAMES:()=>Mt,DEFAULT_ENTITLEMENT_LAYOUT_CLASSNAMES:()=>ht,DEFAULT_ERROR_CLASSNAMES:()=>Dt,DEFAULT_FORM_CLASSNAMES:()=>P,DEFAULT_FORM_SUBMISSION_STATES:()=>Ba,DEFAULT_NEWSLETTER_LAYOUT_CLASSNAMES:()=>Il,DEFAULT_NEWSLETTER_LIST_CLASSNAMES:()=>lt,DEFAULT_NEWSLETTER_SUCCESS_CLASSNAMES:()=>ft,DEFAULT_SPINNER_CLASSNAMES:()=>Rl,STATE_PROVINCE_SELECT_INPUT_HTML_NAME:()=>qo,TYPE_CONCEPT_SELECT_INPUT_HTML_NAME:()=>zo});var ft,Dt,Il,Mt,lt,P,Rl,Ba,qo,zo,ht,Ol=h(()=>{ft={CONTAINER_DIV:"eln-newsletter-success-container",PLAIN_TEXT:"eln-newsletter-success-paragraph-text",EMPHASIS_TEXT:"eln-newsletter-success-emphasis-text",THANKYOU
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):19948
                                                                                                                                                        Entropy (8bit):5.261902742187293
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                        MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                        SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                        SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                        SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 286x286, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):6320
                                                                                                                                                        Entropy (8bit):7.970209156466125
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:W/t8gWVP0ORZzczqcp7Wp8AKn5IwyY2Sju2kyj7juQD6XUyWcqcfBCpP6:Wt8ppXzczzpSuAKPvg21XDQ+cqJ8
                                                                                                                                                        MD5:951FF1FF4BE55218C4222D171FF9EE3F
                                                                                                                                                        SHA1:F09EC407AD9CBEEF1294FFC2BC525A03A235B6F3
                                                                                                                                                        SHA-256:65C57757190FF771B849BE4ED2B42D6355EB9A4A814FB8A5D761FD09FA64EDD8
                                                                                                                                                        SHA-512:E71D6D95700EB927674E4FAD011B510FA5FDF75D74DA1797D2ADE1C6F015DCE22E051CC3AA4DA69CC38D19629090C4B3604388BED019768224D6A55E28483213
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt234bb95d1a7a6b45/66956f534eb048769f382ca9/Melissa_DeOrio.jpg?width=400&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 ....0....*....>m2.H$".!$.X...in...."}......@.M....7....,}L[,....'3.....Tw...}.f..%..r.e....a...CJ.......'..I.u..n^(S.R).........zN....A...Jg.1...U.....[..l..Y6.st.:@t.~.l:.(...cI..M....aJcKL....VK..'NE......e...Y...G..5<+.........L....^... ....zvd...@~....lNPmK...}q.L,.b#....hH-ml.....:.>. ._.7....[.z.F-_.O..".^.e....}.;....oL..@!..9...Se&..5z}.1#..*.U..N.....o.i.kxN'...x....xk/.U({.O...KoJT.m..........-E....z.......JO;.8d}o...B.X.Sc...B).].1@F.T...#*.Y..........{.^..HgE..U..8D"|.p...}.Gu.......H...%.ev....pt..J..._OfX.$.{[.#..~-...y....:..{.p..b...#..e...*>J}..b....*.}.(..1..FA............../.J..t441.s.....s;...Uv#. <2.|s.B..qY..E..6o.P/.'...){..:+....D..t.....f@.>bw! .6.....ZX.5Py@...P}.'.m...#hz.3-...=..y.......\R.B..4.g..k./h.%......v.EL.'..N.Z.V..p....z...%.^...Y.Y....t\._.9.wC-.1......+].....7P.`.........yH.. ....N.'.).+...W.....5t$E....~.t0..sR.(......@z............i..1..1.E ..Kc...f5...(.....@.mV[..C...`...;..>sV.oy..zs.p{..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (4262)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):341682
                                                                                                                                                        Entropy (8bit):5.603358865807407
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:bp/J8s6v2m8sY8QcysY8IjxxJcqsu6osu6ij9xksu6Ej7xynELIeXQdZETL5Fh87:Z6v2m8sY8QcysY8IjxxJcqsu6osu6ijd
                                                                                                                                                        MD5:6BB6C5FF244ADF3B2D3B732D6F74FB66
                                                                                                                                                        SHA1:EF2CFCB2F5C4C2555C290F6364F4211170420683
                                                                                                                                                        SHA-256:0D34727332063F774893813C408C607378E8BC4FDB149C4240506D68A60E1016
                                                                                                                                                        SHA-512:DCA6C836D96B09F8CF26F06603F5D6C14734FC7D7AFFB315893DE50A0B9EF9540DD11E31173C8F7B0F7F86CF11370D1E588548B52231222625297105F7A1A273
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/*Copyright (c) 2011, 2024, Oracle and/or its affiliates. All rights reserved.*/.try{(function(B,w){function Ob(b){if(a.b.x())return AB_SCAFFOLD.sampling.onReady(function(){pb(b)});pb(b)}function pb(b,r){a.n.a.sxaz("trackingReady",{callback:Ob});if(!a.b.x()||!AB_SCAFFOLD.sampling.tagShouldNotTrack()){Za=y.h;y.h++;y.i[Za]=!1;"undefined"===typeof b&&(b=a.x.g&&a.x.g(O,"display"));var h=b&&a.v.b(null,b,{},null,!0);h&&h.qs&&h.qs.d&&"string"===typeof h.qs.d&&(a.j=h.qs.d.split(":")[0]);h=null;h=!1;qb&&(delete a.d._sprg,delete a.d._sdrc,Aa=!1,a.d.fm=!0,a.d.fl=!0);if(h=a.b.x()?!AB_SCAFFOLD.sampling.isEnabled():.a.d.z().isInApp&&!a.d.cw())delete a.d._sprg,delete a.d._sdrc,Aa=!1,a.d.fm=!0,a.d.fl=!0;a.b.x()&&(AB_SCAFFOLD.sampling.isActiveSampling()?a.h=1:(delete a.h,delete a.i));qb&&(delete a.h,delete a.i);h&&(delete a.h,delete a.i);a.h&&(Aa=!0);a.q.v()?a.u.n()():a.u.i();a.d.av.c||(a.d.av.c=!0,a.d.bc?y.dcsx.ynds(window,"pagehide","unload-"+a.d.av.a,"unloadFn"+a.d.av.a):a.d.bb&&(y.dcsx.ynds(window
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):43
                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://ml314.com/csync.ashx?fp=169116d1-4455-4c90-9224-883cfd70cf57&person_id=3645941858696691785&eid=53819
                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (9985)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16067
                                                                                                                                                        Entropy (8bit):5.353745156192553
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:/JUYbb1l8J868bYsHdj4bvcZuj5tmjHC/tM0fVUISMVnRN6CYDoZD5Y:9MQYzbvcu+jENfVUNbDoZD5Y
                                                                                                                                                        MD5:C0F9C3BA327A55C2F5C25F5723AE568C
                                                                                                                                                        SHA1:62A0EACCF6FBA3DB746F9CBEACD4F242B488D9CB
                                                                                                                                                        SHA-256:0E74B2390AB16EADD7E361F692EB86A688A6C958BD44FD1D11725744DDA13D61
                                                                                                                                                        SHA-512:80EDC251C68BAEFF18AE490E779B19671499BB7B12AEBBFC8BA7572D202F664ECB4B2373D66A2A0E57763DB2BEE7950DD10E5814816DDDF9F275902A2C5B310B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2610568,"r":0.4196352717825739,"rec_value":8.191999995688093e-6,"state_change_listen_mode":"automatic_with_fragments","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":"","privacy_policy_url":"","deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[{"id":739614,"created_epoch_time":1634134902,"skin":"dark","background":"#333333","effective_show_branding":true,"position":"right","content":{"version":2,"questions":[{"uuid":"cc7d2ec1-4a1e-4a1c-bad6-c14303bf1210","type":"title-and-description","text":"Your opinion matters - Please take a 2 minute survey","required":true,"description":"As part of our continuous effort t
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):42
                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):17140
                                                                                                                                                        Entropy (8bit):7.968801573231248
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:DhpE42z2JmynihZpy1yG+hp6aWNxyJk4PUfHRaiI/h9KePJSN4:DPE4GmRIpk+hp6bxyJklZI/h97S
                                                                                                                                                        MD5:716C584E7604954BDB0C4076C095712C
                                                                                                                                                        SHA1:6487D8724C317E068336F40CD53C2FDEDD47DF6B
                                                                                                                                                        SHA-256:0953DEDA7BEBC9EDCA54F692BA81EEC22520AB82470C90D87CC718E057694E57
                                                                                                                                                        SHA-512:44E30E1719C862AD5C31BACFA449A488BBC7E031F045572E8ED9699CD211CB9CA536BC652F34380409B519C219E1B8809A9C05AC156616562DBBAAB9E28061A1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blta826df5c477dcb8b/65fa02bc549b1d040a591a8d/BH24_Logo_EUROPE_k.png?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF.B..WEBPVP8X...........4..ALPH.>....'$H..xkD.....v.v....1.\{.].$.w.n...;.ZJ*.Xp+R.X.R..b.R\....B .......Xk.5.\k..?................u.bl.F........*mC!..........&.o.....Y2Q..k.x._.z.w>...._.6....z.6..@..6Hb..MN}.Of8f.|.G/.x.:....F.v.}..,.$M].>M..t..qWm...".d.{~XL..y...U.w,]8..JD.....j..2%I.....$...,...=b..[..IR.9U%.yW...Xi.c...=NR.{%..m#..VG......&]J...@,mr"..w.L.k6u..5aL.....}CMX...O...6b...dQY.>a:zCDml....{.AG..;@.....{.c}T.t.*..2.9x.......= mb...$.uU................m.b......;.........Xd]N..Z....7.E.gM..........Z....l....>a...._]..........k...!mR..?O.:......El........=....P.si@..PT..isb..B..8e..`n.Zhk*2..u..t.G.N~..g2~...~<...".^.H...g..Xy.>C..p.N...k....p.3t.<oB..8.).?..........C..).t.j..}.Yk....6j.......k..d..{.. ...X.D.[...1..5.rq_.."...H...DmD.z~...]...H.W..b..:....p3..v.....T](.<Al...[.L...A0y..6....O......Az.N.F.VL...b..L[.....pE.....p/UCy.i......M....l.(?.......XH...[..p).Y.&?..|O...o:@.x..%L...[.H~...9..!h.i0x2].&...y.#..m>"....K.F.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):897
                                                                                                                                                        Entropy (8bit):4.603893429629802
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:tzLjdShLjr3p7owtgwOBRFB0aj5PEkxWKDrvFkNCIhRnE:qzowtIpBttPEhez6rE
                                                                                                                                                        MD5:A29E06EEF14CEEB9F0892D6379B6D4E2
                                                                                                                                                        SHA1:D3E9D401FE1E95A8C2AFB04BF3E4CDC8B5E0501A
                                                                                                                                                        SHA-256:62A683FB450F7FA9845BC05412211A15A4B09B406DB0C7FCB6FE2FE18ACFF1AD
                                                                                                                                                        SHA-512:4209A2A4C8C613C0C9D62945432CE311A092C286012232E5B606DD7A8565A108EB4C21523D32E7AC1EFFB4DAD6EC9042F3BF7B0247590B00F8F12B1D46F6F64B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/GoogleNews-6O72APW7.svg
                                                                                                                                                        Preview:<svg id="Capa_1" enable-background="new 0 0 512.288 512.288" height="512" viewBox="0 0 512.288 512.288" width="512" xmlns="http://www.w3.org/2000/svg"><g><path d="m91.734 118.863 12.516-62.917 151.894 30.213 151.895-30.213 12.515 62.917 24.09 4.791v-107.991h-377v107.991z"/><path d="m512.288 167.697-85.399-16.987 10.127 50.915h37.628v155.322z"/><path d="m179.256 101.453-51.436-10.231-4.238 21.306z"/><path d="m406.429 201.625-21.961-110.403-384.468 76.475 37.644 189.25v-155.322z"/><path d="m444.644 231.625h-377v265h377zm-127 117.5h82v30h-82zm82-60v30h-82v-30zm-199.5 162.5c-48.248 0-87.5-39.252-87.5-87.5s39.252-87.5 87.5-87.5c22.574 0 44.005 8.572 60.345 24.138l-20.692 21.722c-10.736-10.228-24.818-15.86-39.653-15.86-31.706 0-57.5 25.794-57.5 57.5s25.794 57.5 57.5 57.5c26.518 0 48.901-18.046 55.516-42.5h-55.516v-30h87.5v15c0 48.248-39.252 87.5-87.5 87.5zm117.5-42.5h82v30h-82z"/></g></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1321)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):17314
                                                                                                                                                        Entropy (8bit):5.342134706855769
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:cCDFzlR6exHAiyyrYuy9ckdnfczIk7LcuNP/p:DlsexHAlii9NmIeLcE
                                                                                                                                                        MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                                                        SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                                                        SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                                                        SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (2409)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):41709
                                                                                                                                                        Entropy (8bit):5.517320072193398
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:WZAs7Ar1Tk1tf5aeeoluFOPzoYAo/2bR2Mfd4p5:WCsEr1cdpSoO0T
                                                                                                                                                        MD5:52F23891239E8FB3C56933949D7D7050
                                                                                                                                                        SHA1:3F207E32D54CE382B8E044426B3934A49F0674C8
                                                                                                                                                        SHA-256:06B2C3E57D357E56A1F5AC5C8F94031C4B1DCE13A5514B78CA670A2ADBF8E817
                                                                                                                                                        SHA-512:070996D5EBAF75ABC9D981AFFB5618B92FD2AA0BED192048F64F8FAFBFB369ECFEDF01443A1B1682467FAFEF784A39F6F1D6B7FAEAB8A163E43E95460E40FC06
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:(function(){var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},ca=ba(this),u=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}; .u("Symbol",function(a){if(a)return a;var b=function(e,g){this.ba=e;r(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ba};a=Math.random()*1E9>>>0;var c="jscomp_symbol_"+a+"_",d=0,f=functio
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.999738264493431
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:ClIsXDpXLl1XbpGcePez8Twh3J1I/KHnsr90O:bKB1gcePcTh7IonsWO
                                                                                                                                                        MD5:8925E24EBEF151AF2646CEC9B4DEB1A4
                                                                                                                                                        SHA1:01611ACEE10A74D9D1FA5C58702CA71E00362E5E
                                                                                                                                                        SHA-256:D41F10E01924DC6E61AC859CE166FF85EBC862F7352AF5DB33E01280A6057767
                                                                                                                                                        SHA-512:E4944F5EAE204967C438EB570619DFEB1676D01B92E00F4150332B414FC6425A0A60C9D7081C3012170FB1651F08AC1A3F8E24F8B0FA544D71641B920F73FEAF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:5"
                                                                                                                                                        Preview:[$..%Qs.wN.U@.(rI.)4..+z=..p=.....p%5i.q..!..4.....=k.,......w.M}^B..U.R............5......_.O.R~.k..r.u.........$~.....w.......&..,z.u\M..JY.....(.%......k .9h...=.........^....;d..G.|k...,`>..8I..N.S.c/.P..D$....VJ.b'...i...U..[j ..1...M*?F.}&T3.U>..a..a....L.+r..S8..kYI..z%.@u........#.s. 2.af....M......V.,..B..0..q.........R..I,Q.O.=.v3..6...L..g2{.z_1]j...V.v.K.....p(+.......a.....t..e..z<sG......Vf..z_...q.H.np........q.:.~bp.@.....w.rU..Z-.F..M..,..>jS7.(......*3.]...VU....&...I.e/.l..(.B...2/..o..).6.;{\.!.N..+n.iLg.....9q.$n...Rj..,...0..y'^.G.)-.=JsuX`.G.Wm. ...9m.^S..6..O.>....j.ZTX9WBj..we.wf..q....~.f}.=...Y....L.......h....3.B.|..U...$$.8s...f...y5......h.WS|+*. ."..6E...4...ma.+_]..oz...l....(....g.....[V...(...gH..R.P=6..jp..S.45..UU.qs.?./*.w:.V..{.W.SW..iL2j...b.B.......}E..!....o(...........H.$P....6....TPR...f....VX..N.$....f.5....R.;...0*.0q8.5...,.....0..S8...&......u.L.....n.....D=.fRk.Gp.u...D4`..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (21229)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):21230
                                                                                                                                                        Entropy (8bit):5.307634512229094
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:TRFZ2wWtdbD5ABwXwLrekrff8eTr+x5RxMc1n9LuJ4vV/:T8wAD5ABwXw+krfflyxzx9n9D/
                                                                                                                                                        MD5:CB08DE8CD375C576ED0391912EFFD122
                                                                                                                                                        SHA1:921977C317F1A06373F63A26A35DDA99F1AF9838
                                                                                                                                                        SHA-256:1505AA0792421F831935F4761A95F31462A3DD097C8BD00AD8E9C765C8065517
                                                                                                                                                        SHA-512:63191331A5C4F5A6C9BC13EE9B9EB4B50DFDAE38235974EE2183903C8167A8303088B3631708F09F7C5AEA15BD202254FD799BBDC0965CE5AD3F088915C66B54
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                        Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1467)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):54822
                                                                                                                                                        Entropy (8bit):5.071720240237479
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:edCWOANFHKVNfm838+nhVmDT61ZwRPxOtbKGapjnahZDCasCqPxOK8J:edCWOANFq2WX6LGapjnIurC2OK8J
                                                                                                                                                        MD5:E2E80E4B42B99F8A977EF18E9EB3D1F3
                                                                                                                                                        SHA1:C2B124EC57C53022D41AD201BA6A58EF40B863FE
                                                                                                                                                        SHA-256:FF5829856AC317B502F0B87E7D6964B7DEC32540DD6A8E284C28EAA9AD75528A
                                                                                                                                                        SHA-512:BFF9D47C4E15C9F956A8CA2C34D703AB0216FF4629D658A3B2C5640A0C6FCC7362061F8609EEDD335CDEDD1D589F621D149CCB1E355A4406841AC97BE2A45590
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:$(document).ready(function(){. // _recognized = 1 (all the fields are prefilled). // _recognized = 2 (some of the fields are prefilled). // _recognized = 3 (not authorized to see data). // _recognized = 0 (none of the fields are prefilled). // _recognized = blank (none of the fields are prefilled). //userinfo required for displaying the welcome message. var userinfo = {};. userinfo['first'] = $("#first").val() || $("input[name=first]").val() || '';. userinfo['email'] = $("#email").val() || $("input[name=email]").val() || '';. userinfo['title'] = $("#title").val() || $("input[name=title]").val() || '';. userinfo['company'] = $("#company").val() || $("input[name=company]").val() || '';. userinfo['dispDate'] = $("#last_request").val();. userinfo['lastTS'] = $("#lastTS").val(); .. userinfo['first'] = encVal(userinfo['first']);. userinfo['email'] = encVal(userinfo['email']);. userinfo['title
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):52916
                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):468
                                                                                                                                                        Entropy (8bit):4.7336267415898
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4I59JqTR/CXuCXShLGXjlofxR0zswiX9LK:t4Ir8F/UuUS9AjlofMypK
                                                                                                                                                        MD5:74BD734741F09EB39C5FED1B5FF83041
                                                                                                                                                        SHA1:B2DAC5F95BF3AA7F2FA75231603F51808B3D836D
                                                                                                                                                        SHA-256:5C5241D16E330997FAADD10A7BB3457AA44E48FD5E25AD469B2713F74550DE4D
                                                                                                                                                        SHA-512:472A7F8BD63BF9B7E5D6EBC27C851792B95401E378CE57C3C67DF817A7DE07A16F0DE7F7C7104FD650270EEE0FA28DF6AD6CFA0BB8C74135728D5D5063D106DB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="18" height="18.001" viewBox="0 0 18 18.001">. <path id="times" d="M11.685,105l6.059-6.059a.9.9,0,0,0,0-1.27L16.336,96.26a.9.9,0,0,0-1.27,0l-6.059,6.06L2.948,96.261a.9.9,0,0,0-1.27,0L.27,97.668a.9.9,0,0,0,0,1.27L6.33,105,.27,111.057a.9.9,0,0,0,0,1.27l1.408,1.408a.9.9,0,0,0,1.27,0l6.059-6.06,6.059,6.059a.9.9,0,0,0,1.27,0l1.408-1.408a.9.9,0,0,0,0-1.27Z" transform="translate(-0.008 -95.998)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2112)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):125564
                                                                                                                                                        Entropy (8bit):5.131528580847498
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:8c9Q1Q/UEwtNGb4N4EXQdQUJ6v3Q7F+L0TVGsAU08NK5u1w+OKaS6PYIlbErBQno:8EUEW27OZvPZqJnWjq
                                                                                                                                                        MD5:39DEFF1E24A6CA439D58EE6FD7AE7333
                                                                                                                                                        SHA1:145A492579C803CF6B2516774BF8D011E90E309D
                                                                                                                                                        SHA-256:21CDAD5802118AE8387E6350198000CAF2F1EE99359966861234A00131C00ED0
                                                                                                                                                        SHA-512:98EA4A29772101C4D5C8E0F417FB64A55986729297764AEC6044638AC2798747111DD3FBED9C03CC9E072CBBC9C742ADB485E87937645DFC1BDAA6C50CF8876B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<!DOCTYPE html>.<html class="glue-flexbox" lang="en">. <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta content="initial-scale=1, minimum-scale=1, width=device-width" name="viewport">. <title>Enterprise Advertising &amp; Analytics Solutions - Google Marketing Platform</title>. <meta name="description" content="Google Marketing Platform offers an enterprise analytics solution to gain insights into your advertising, marketing, customers, and sales." />. <link rel="canonical" href="https://marketingplatform.google.com/about/enterprise/"/>... <script type="application/ld+json" nonce="u1XVY-zp1BlKkgK6IULStA">{"@context": "http://schema.org","@type": "Webpage","name": "Enterprise","description": "Google Marketing Platform offers an enterprise analytics solution to gain insights into your advertising, marketing, customers, and sales.","url": "https://marketingplatform.google.com/about/enterprise/","@id": "https://marketingplatfor
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):202236
                                                                                                                                                        Entropy (8bit):7.9990443007141385
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:6144:unndwjsM1hXF/OJ0/FPANWsy83csG63802ecTCG/ct:undwrgJ2FPANW/8345Xe00t
                                                                                                                                                        MD5:E606B9D538B4C9C7D9339C251ADDFE89
                                                                                                                                                        SHA1:662C2330154A65E5488315C04553E37F57CC2C79
                                                                                                                                                        SHA-256:1D3EBEBA886B3FFF906B6458E820841456D5FE836E7F07C2DF043AF4A003A60D
                                                                                                                                                        SHA-512:B587DE5AC4C4836AB387FFD900E3648EE910F53518E8C14370C6ECF2CD21888FAC72B169E0E31C98024245B57F08FD562C8C08E1E336CE5AF2269AB8919F0E7E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF....WEBPVP8 ....P....* ......%....h}E.t.....7...B.!R..8h.{{...............p.;...O.....?....'.7.....}!.W...7...~........................?......C..................K.....?..................?......'.......?......................g..........._......S........./........._..?..d~......K............................._......Y...O.......?........g......._.................g....^.e.3......u...?.O........?.....{.m.c..........b.......s.5.O./....s?..E.......W........!...........7...C...?...>......?._...........z.O.......W....m.'.O...o..J_].'.w.W.?.?4}....K.........?.?..c..._...O.?....G....................{._._.........................W.o.?......o....._.?@...'.....w._.?............../.....O.......~.....w...w...fhr......OQ..S.s8.....:...L|:.KS.u............Al){..i.<.a..F .V.+....r....T._..l#...".y...K..[.x..[.....Q..9o..\.U7.?......L.[.E...O...:..{....B.3Y...{..9..?...I'.TW.3S...m...../<@.....0.#...nL/.rr."0...$..Ps=r..bo.p.jz.U..@T.3..D....F.Rf....O..A..1.g..Q....X.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1055)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2690
                                                                                                                                                        Entropy (8bit):5.39866636776827
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                        MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                        SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                        SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                        SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://tpc.googlesyndication.com/pagead/js/r20240725/r20110914/client/window_focus_fy2021.js
                                                                                                                                                        Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 16 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1262
                                                                                                                                                        Entropy (8bit):6.7169394517320695
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:HF1hpunQWwjx82lY2T32HEVbbxjyJ3VJjicykGhVCMzjf0xazut1:LitNn2VpteJ3z8kVMXlK1
                                                                                                                                                        MD5:840CCE462F6ADF5D42F27531C6720249
                                                                                                                                                        SHA1:381D2A26C44E6EAB5E1A8E432B9142E11E1873E9
                                                                                                                                                        SHA-256:07EF42CB5AAA4C14B089B3B8DBCE587474CA15B49134468FFD950E941FC272C8
                                                                                                                                                        SHA-512:05F186BAF6F212992C3848328919B1F9BF93CD0F14CEFBF238BFA8ACB84E8EF88AC994DD5333309AA388E1893D7A582E142556D159AF91BFEB995ACA84A30914
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://img.tradepub.com/images/alert_triangle.png
                                                                                                                                                        Preview:.PNG........IHDR..............sO/....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:FC902CEDF61411E2B1B9CFB0415F19C3" xmpMM:DocumentID="xmp.did:FC902CEEF61411E2B1B9CFB0415F19C3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC902CEBF61411E2B1B9CFB0415F19C3" stRef:documentID="xmp.did:FC902CECF61411E2B1B9CFB0415F19C3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.).....dIDATx.b...?.>.;....<....'.....320.....1.L.....y.. ..###............2t.LX4....".,..L..@..b.A.T...@P$...t..`.9..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 125x125, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2038
                                                                                                                                                        Entropy (8bit):7.904921147181033
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:jepcKAm1DhdjzhK+08YqVobHPsRdSc4Ld4rNt:j2tdfAp8X6bHPsWn5WNt
                                                                                                                                                        MD5:4641697425178E23B45B43351DA05A4C
                                                                                                                                                        SHA1:79952AD7705A9331BED1AE58380668C247958777
                                                                                                                                                        SHA-256:876F2544DA6E41FEA08656F78FE876099962D49BAF41C1DA02C84D32B36E29DC
                                                                                                                                                        SHA-512:B05EA68D573D6D4C9CE58CA28B58BC6D1EF150E59C94C7151EF3FF5004E2267444CF9FA145C4DB6804B88BBA084217FAC44BC5EC9A6C07889661EC27DA49BE90
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF....WEBPVP8 .....%...*}.}.>m0.H$".#..{....i....v.>;...??.xk-$.n....~.=.%..`~.....q.m%...saW.h.%p.D.k.C.....!....#3o(7s..0..;|.\.!...V.....:-0Hs...R..2...O. .lW<'.... :..Q......@..B.wB.7qD..}.T..10../..... `w.....n...K\t..g.&....<.?...W..4.t....?.HsR3......."....1a...K3c.8..{0......*.)J.^..x.6..5...*.!..i..1D....S.Ge.|.^.Y.Xw..i...U.....\Y.....B.J&...Qu.b......+..X>..7.Tp..|.. .E.U.R.)...,..u}O=...M...pg0...fOj.B.mI......F5._8......P..(YR.f{..Q.=.&i.'.....s.......xAl...fV..0j.p....9..q..|a7\....:.-.................N..u..V[a.x...<....T.]..u.=...........bj4..7....2..,x....,.QU...i..Y..Tg].....Z.....N..dW3.........A..IY.0.K..........x.7.a..`.x.[.|.....W.Cc.!l...d...$...."CZH.z..'@p.....v.`}.+.S.P.^.q.....RM...6..x....3.f9.V..Y..........NNV. j........w.......K...+?G{..|sFj&+Itxs].......b0..J.p.+..ol..bZW..?.=...7..V.9.#.z......b&.w/...[..Ef..j)...r.._...p.%...L.|..P.7......Q.........aIB........T&.|Q.*S......l.....Q..Mc..........r>.Xh!.s(...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1764), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1764
                                                                                                                                                        Entropy (8bit):5.241910869434216
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:62KpMdJYQKqBFUSyULN08EosBzmrL7CO6J9wkOtX5syiVkSqHZ:JdCOUILx3RgZOtJsyurO
                                                                                                                                                        MD5:EF4C7FEBDBFD018DF082E7EF8F8EFA7E
                                                                                                                                                        SHA1:0D3C8C63BAC81F4B33ECF44D560839B97E99AA1C
                                                                                                                                                        SHA-256:20CBB68C751096FFCC7228C8264D233C80EF2A40A2A25ACBCBEB53A3C7B0D524
                                                                                                                                                        SHA-512:E5233FF9EA53C32F8BFAF1E0DE6CE0893084F363244479FC0B4243989CF2CDF21CEA7BA8443A7EC8B48A2DDFC004988D67493273E1665824EFC927C76C5DAC7C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-EU6TSQJG.js
                                                                                                                                                        Preview:import{a as S}from"/build/_shared/chunk-63EVRDSK.js";import{e as c}from"/build/_shared/chunk-ADMCF34Z.js";var g=c(S()),M=function(r){(0,g.useEffect)(r,[])},C=M;var v=function(){};function y(r){for(var t=[],e=1;e<arguments.length;e++)t[e-1]=arguments[e];r&&r.addEventListener&&r.addEventListener.apply(r,t)}function h(r){for(var t=[],e=1;e<arguments.length;e++)t[e-1]=arguments[e];r&&r.removeEventListener&&r.removeEventListener.apply(r,t)}var E=typeof window<"u";var i=c(S());var w=["mousedown","touchstart"],P=function(r,t,e){e===void 0&&(e=w);var p=(0,i.useRef)(t);(0,i.useEffect)(function(){p.current=t},[t]),(0,i.useEffect)(function(){for(var x=function(u){var d=r.current;d&&!d.contains(u.target)&&p.current(u)},m=0,n=e;m<n.length;m++){var l=n[m];y(document,l,x)}return function(){for(var u=0,d=e;u<d.length;u++){var o=d[u];h(document,o,x)}}},[e,r])},R=P;var s=c(S());var I=function(r,t,e){if(!E)return[t,v,v];if(!r)throw new Error("useLocalStorage key may not be falsy");var p=e?e.raw?function(
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16012
                                                                                                                                                        Entropy (8bit):7.927324528480964
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:SF4v3QDQegwCSy02gs25I0Tu5jrP0VxYhibqaKapdKKjZxBefdieCKd:SFDQfk2gN5I0ajrOxGibSapttxBeliMd
                                                                                                                                                        MD5:8CD0A421953C2EA0D30CCB2CF8AF7607
                                                                                                                                                        SHA1:258A618D76C6C4069178CAB7D7E96BBF7F4104E6
                                                                                                                                                        SHA-256:BEC7144A82A4A727CF710F6A7AEC7F93EFB4D4C309FE9FC51B25E3D33C240587
                                                                                                                                                        SHA-512:8A2B233D146AFB18983BFE65E1A79803505AA6E2AE8C553C87ACE6B48765F9AD68718635DAE9B350836058DB33353B22D7E6BCDBC30F276D898E3D2F8AC5F3EC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,.."........................................C........................!.1AQ.."a2q.......#BRb..r.3s..CS....$DT................................7.......................!1.A."Qaq..2R....#...Br.$34b..............?..0&...Z..]F..*..p>..^D..&:..5T.mi{<Dm.=...E...,I.2..5-6)....x.....:.&#Q....K...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):7406
                                                                                                                                                        Entropy (8bit):3.8315680029529062
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:ZNxKx0qvx0KWkHqRtWFnyGUXJ1227O7jbFAcffUpfxhgggImpKZLVA5gh9YC:ZTKTPjKtWJUZbyzFj3gXNgIvAuXY
                                                                                                                                                        MD5:A14C57B1BE4F5A36B89164B91AE02348
                                                                                                                                                        SHA1:5C89C0A4BEC85D14030EA7D207621D4A8BBD0396
                                                                                                                                                        SHA-256:E4AF04CF7A5F045D2A21ABB3F93D90F175680F07B9CCECB1D5559864B9716CCA
                                                                                                                                                        SHA-512:53D6A3705051E355502969A3C5A17E9C2BEF27DEA40FA66FCE3FCD3FD64AC4E7D646C78B2E78176E8E8B6C6CBB72329CBB2029DA2E76F5C68942E087BA9A3126
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/darkreading-DSJITCUD.ico
                                                                                                                                                        Preview:......00..........6... ......................h.......(...0...`.............................................J.............]Z..'"......(#......\\\.......*.KKW.................))).......t.....@@@.....#...........'"..SR~...............(.............```...c.....b^..;;;.......:...r.......x.iii.---.[Y..$.............O.'"..("......HHG.....rrr...a.........MMM.b_......(((...>.............% ..................111.............("..........HHH...-.....KJW...e.............hhh.........%!......................GGF.....................!...ccc.'''.............".................{.% ....~.....000.........................GGG.......U...X.....^^^.....`]..........+++...........|.% ..BBB.........&!............................Y.TR........\.........KKK.....a^................6.yyy.........".......&!......'"..............!!!...]...%.............ttt.`\......".....7.........AAA.........$.......&!..........XXX...L.....'"......................JJJ............. .......<<<...................................................
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.7 (Macintosh), datetime=2024:05:03 11:02:36], baseline, precision 8, 300x250, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):52351
                                                                                                                                                        Entropy (8bit):7.745568145676754
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:/D4dMbcZD4dMbcPNm/VIXNYo7o5IeTAH1QlfAjo:74eU4eymASYrHoQo
                                                                                                                                                        MD5:D6B0FA33B36F0F4BB30015A0D66947DC
                                                                                                                                                        SHA1:4C975E2B52323D8DD94090872FD643282310A9A6
                                                                                                                                                        SHA-256:5C68B76C19B4DF0A47D3096F752983C6A2EA1D5B97C7B6A82C6BEA76E1D86DE9
                                                                                                                                                        SHA-512:67317879AD59E517113766C04E1F0D53F126595C29013C5B83802A6E9BF7FF75DBE31C08B76FB6D8F8991B679E822BB8B112E720DF6DE3E477CEBDD504B77302
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:....$.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.7 (Macintosh).2024:05:03 11:02:36...........................,..........................................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..#....xl....N.......>.}"...h,.....4)h.(.....{..1.{..........-!...G.J.i?....9.45.Gn.<O.;N.L.:>...........m#.K.....6r..d..&}...f...>...y..`,x.....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (2026), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2026
                                                                                                                                                        Entropy (8bit):5.1478442387923655
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:lTE3HpbtZpnStpeRkm7IMUqwEupLRL+MSOAxuQUpkYRs:a5tZVStqNUqwRQUpk1
                                                                                                                                                        MD5:B1F89243F96FE8A8792D32A7D14CD3BC
                                                                                                                                                        SHA1:1FDFB4CBB1643F9A70F389451CA468B1F0E095B5
                                                                                                                                                        SHA-256:FB0B9FB5525F1ABB50E2C469B11EB9A77EE295F86254BCC49C7DDAAB8B6EA32B
                                                                                                                                                        SHA-512:2CF1C7E08A4FE55FA3C4924D1953238129915C3AA473105B02F195A785CB10BD66091BB00222677D363CDE763567972C9E8ED1B4928C603A1B03197EEC663160
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as l}from"/build/_shared/chunk-PHWCNBU7.js";import{V as a,a as d,ja as n,ma as s,pa as b}from"/build/_shared/chunk-5NTYFR4K.js";import{I as p}from"/build/_shared/chunk-2MCAGYUB.js";import{e as c}from"/build/_shared/chunk-ADMCF34Z.js";var t=c(p()),o=(0,d.cn)("ContributorSummary"),v=({src:i="",link:e="/",alt:u,title:m,subTitle:N,content:y,children:f,className:S,variant:r,showFullContent:h})=>(0,t.jsxs)("div",{"data-component":"contributor-summary",className:o({variant:r},[S]),children:[(0,t.jsx)("div",{className:o("ImageWrapper",{variant:r}),children:r==="author"?(0,t.jsx)(a,{to:e,"data-testid":"contributor-summary-img-link",children:(0,t.jsx)(s,{fallback:"contributor",className:o("Image",{variant:r}),src:i,alt:u,width:400})}):(0,t.jsx)(s,{fallback:"contributor",className:o("Image",{variant:r}),src:i,alt:u,width:400})}),(0,t.jsxs)("div",{className:o("InfoWrapper",{variant:r}),children:[(0,t.jsx)("div",{className:o("TitleWrapper"),children:r==="author"?(0,t.jsx)(a,{to:e,"data-tes
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (63501)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):714298
                                                                                                                                                        Entropy (8bit):4.943732736301221
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:3gePdQSwcQJIEHHC5NXlWthj0+JO4IrIZpwwiFf0FX:3gcdQSveIQ2WtlgIfiY
                                                                                                                                                        MD5:CA71611151226D7E6C614F8B4AEACD74
                                                                                                                                                        SHA1:AC9BB851DE52393C094E3F69BB5A4AD6C39302E2
                                                                                                                                                        SHA-256:5BEF8C9E1CD6BBA25A5E7115D3B7A61A6CE406EAAE651A82963069B98F7D39F9
                                                                                                                                                        SHA-512:06D7C804DC5AB4F0295A55CEC4106B82BCE72AAEF99D5C8F1041004863BD139735A84371CC513820EDF28B2BA99AD8400DF95FBB03994DAAD5BDB51139279385
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdn.cookielaw.org/consent/4b083961-e2ac-4755-8801-f7c83a5fb187/OtAutoBlock.js
                                                                                                                                                        Preview:!function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(k.substring(l),""):k);if(f&&(-1!==f.indexOf(C)||-1!==d.Tag.indexOf(f))){g=d;break}}return g}(a);return e.CategoryId&&(c=e.CategoryId),e.Vendor&&(b=e.Vendor.split(":")),!e.Tag&&D&&(b=c=function(f){var g=[],h=function(d){var l=document.createElement("a");.return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCatIds:b}}function w(a){return!a||!a.length||(a&&window.OptanonActiveGroups?a.every(function(c){return-1!==window.OptanonActiveGroups.indexOf(","+c+",")}):void 0)}function m(a,c){void 0===c&&(c=null);var b=window,e=b.OneTrust&&b.OneTrust.IsVendorServiceEnabled;b=e&&b.OneTrust.IsVendorServiceEnabled()
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16686
                                                                                                                                                        Entropy (8bit):6.01721094565768
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:0am77xVIvjuTWGkZmjJ6irBu0TjrVcLPVg0YCcgnT+ITGlJL:+l+Lu6Gu3UBu0pcLPxz6IalJL
                                                                                                                                                        MD5:2E4C46AE059541F8E3CA3D9D2281DB45
                                                                                                                                                        SHA1:6B579F20135575C9A85454ED1D3F130673C6493B
                                                                                                                                                        SHA-256:C4B739D307F52C7A067E8C3125BC023E760FBFE03D968BAFA64688C467B2B470
                                                                                                                                                        SHA-512:860F009F3C6A791468B9040058297A247BC1EBD745ACD699D54B733AF3AC850C209380EFD1D7F4FA488A01FAF45445C6079A3602ADB43C54961EEDEB7764D018
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"sodar_query_id":"5xmpZsDeNM2MxdwP-4bl8QI","injector_basename":"sodar2","bg_hash_basename":"47i25jTFaDCPJWgwHgD8rNSh2o_6MsiSz_hd0AVoyhY","bg_binary":"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
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16386
                                                                                                                                                        Entropy (8bit):5.366858502500456
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:C4p/bEsnsMO0J6uoVF1TXKbYr9Ywt53rA53Tux7iy3dtO4QCN7ti+QTJOFj/kMwU:CaLJMvulQ19NcuShywkD
                                                                                                                                                        MD5:5F52B7A9DDCC6A20727DF9480B99830B
                                                                                                                                                        SHA1:A426AB284596624B90FA827D0B7738786D8A7B67
                                                                                                                                                        SHA-256:31556181B378D1E27D769A0C4BD113D5957786A8381B08A214B4D949FEF5FACE
                                                                                                                                                        SHA-512:EE45FC51E377F1F5E6DFA3B755A750E92FE47111879F0A0B2FDB297ACFE15382D68FC03EA28985A64F706D2B85C43845DE368D4560C0503274525B47485DB4E0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:. {. "name": "otFloatingRoundedIcon",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxvYXRpbmdSb3VuZGVkSWNvbiB2ZXJ0aWNhbC1hbGlnbi1jb250ZW50Ij48ZGl2IHJvbGU9ImFsZXJ0ZGlhbG9nIiBhcmlhLWRlc2NyaWJlZGJ5PSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+PCEtLSBDb29raWUgQnV0dG9uIC0tPjxkaXYgaWQ9Im9uZXRydXN0LWNvb2tpZS1idG4tY29udGFpbmVyIj48YnV0dG9uIGNsYXNzPSJvdC1saW5rLWJ0biIgaWQ9Im9uZXRydXN0LWNvb2tpZS1idG4iIHJvbGU9ImJ1dHRvbiIgYXJpYS1sYWJlbD0iQ29va2llcyI+PHN2ZyB3aWR0aD0iNjUiIGhlaWdodD0iNjUiIHZpZXdCb3g9Ii0yIC0yIDM1IDM1IiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciPjx0aXRsZT5Db29raWVzIEJ1dHRvbjwvdGl0bGU+PGcgZmlsbD0ibm9uZSIgZmlsbC1ydWxlPSJldmVub2RkIj48Y2lyY2xlIGN4PSIxNSIgY3k9IjE1IiByPSIxNi41IiBmaWxsPSIjMmUzNjQzIi8+PGNpcmNsZSBjeD0iMTUiIGN5PSIxNSIgcj0iMTQuNSIgZmlsbD0iI2ZmZiIvPjxjaXJjbGUgY3g9IjE1IiBjeT0iMTUiIHI9IjE0IiBmaWxsPSIjMmUzNjQzIi8+PHBhdGggZD0iTTI1IDE0Ljk1VjE1YzAgNS41MjMtNC40NzcgMTAtMTAgMTBTNSAyMC41MjMgNSAxNWMwLTQuODQyIDMuNDQyLTguODgxIDguMDEzLTkuODAzQTMuNSA
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):303698
                                                                                                                                                        Entropy (8bit):5.574356332405476
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:I4K7XuoH64151mbNzOPGTpFHkf2jvJmXznsgRmB5:xK73P4NzFp37
                                                                                                                                                        MD5:C811733DB13EECF3F28F9943D0DA690B
                                                                                                                                                        SHA1:6F5451DF940200A3C8BCA2CB4175D9BCF1DA755D
                                                                                                                                                        SHA-256:15CA6AE72DAE36C21C612B091EC49F803E8D035A3E541AC6089FC54C6C9E0EA5
                                                                                                                                                        SHA-512:7F287074BF5D0D69367D8983D24DC511EB6AF5B88DAB5644F7F0BB7FC1C422F74905B8D1539D9BEED0D80AE80B26B36139B1ED83AE1373754421853023F7D48C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":26,"tag_id":107},{"function":"__ogt_auto_events","priority":26,"vtp_enableScroll":false,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":109},{"function":"__ogt_dma","priority":16,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":110},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):15744
                                                                                                                                                        Entropy (8bit):7.986588355476176
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                                        MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                        SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                        SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                        SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                        Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x169, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):8474
                                                                                                                                                        Entropy (8bit):7.975909800699618
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:kmQNy+az+vCo8FXXh2V3MJ0S66PZUV4q9SJaxwyIeOwgpe0OK:kAmCo8FXicuKqumSJY8eOwg9OK
                                                                                                                                                        MD5:2E38D6033F0E1759B8B5CAC38AAD7814
                                                                                                                                                        SHA1:6955727B1A1954D8A71F2331C5EA6D56493D88C8
                                                                                                                                                        SHA-256:0324458FEA854F2E5024AD5F4BD45420254462FAE77BEE871DA2A23146D71005
                                                                                                                                                        SHA-512:7E46B1E61A434133437F4AD19DF7520E8B2447E32355B31BA236C8FFF8B7A60BCF2B8D5E16D94FE847E006356C746FE190C6815850A3116A32756F6CF9DDD05A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltd68d51e357e3e24b/66a7eb2182d5134061f107b2/servicenow_rafapress_shutterstock.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF.!..WEBPVP8 .!.......*,...>m..F.".!(......l...S.%...../....+.....M.}...U.7U...............?....?..=~..].......y...C....._s....>............c..c....?............~..;:5$.......|..Ny^......_.......m..]...}.k'...j./...?..S..........p......z.{....|..?..5./.........<.1..`.Wg.X}..C....i...Fy#.O.{f.g.>.Y..L..u....M....sb.......?{...~...'..2..IId..a.I.j.....'.}..,.#2....-..$6.....y1..f..@s..@..3.......:].XW.W.T,.....XeZa~.6.qw1.2*HX.O....&...P}.Z3...T......@....U.....G..v&.).[.2'.....d...O.....`.yrx.............o..FE.6....W...C..v.^.......h`3U;.......6...6.%8f.....t.._....!.[.`h.%.A.%..O.........]..W.X......e.Q.)..p..L..+..j.,*...'.4...@DO...-.B.`.b.xJ.D{N........K}..g.w...i?.....d.....#."...'..FLy.W...4...(...;....d....8..}.0.pG2co..+.u......HY?...FDH[|.X..D]M.lc..;iW...r`v0.k...Y.a8...rh.su..!..........O.a.4B...W................-..J..C.QV.*%..a=..f-...e2.}.D.Sr....]...Y.....Z._..V...t...OS|...O?H.p.K.-.cg........*8.U...E..P.?..O...'.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3577
                                                                                                                                                        Entropy (8bit):4.850460926184039
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:lSqEShHv4Q0B5hFhQ4yms4U4GKrYmijUHhS46/DH4/+qYmjxBC/rmNZhE4px7JFA:wokP0YZt+D/Dy+ajejGZFFWbsvre
                                                                                                                                                        MD5:AF0C6C62090EE2C2A9337FA98AE9CB61
                                                                                                                                                        SHA1:8B1E5F8B7C701C23D41F6116B00E1AA0C7E6FF30
                                                                                                                                                        SHA-256:C3C2E2538DD857E04BB340D6230C8EEEDCA607D219BCEBA19897333CBD74B4F3
                                                                                                                                                        SHA-512:D0A1B1D60995B057BAFA6F04F4B64CE6220A4F7EA29BAACE6E668593B6D2BDA2E33A86C625A64E7C92D9C3B1F716210B95C9C30864F0C7D78ACCE5B00FAE8DAA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blte9ead971f13c662e/65437029846d7c040a6e588d/Logo_-_Dark_Reading.svg?width=476&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:<svg id="Logo_-_Dark_Reading" data-name="Logo - Dark Reading" xmlns="http://www.w3.org/2000/svg" width="569.2" height="63.5" viewBox="0 0 569.2 63.5">. <path id="Path_2944" data-name="Path 2944" d="M233.6,84.7l-20.4-26-5.9,6.4V84.7H195V22.8h12.2V49.5l24.6-26.7h15L221.4,50l27.1,34.8H233.6Z" transform="translate(-22.2 -22.6)" fill="#9f1d20"/>. <path id="Path_2945" data-name="Path 2945" d="M469.2,23.4h4.9V85.3h-4.9Z" transform="translate(-22.2 -22.6)" fill="#231f20"/>. <path id="Path_2946" data-name="Path 2946" d="M75.5,44.4a21.2,21.2,0,0,0-3-11.3,19.976,19.976,0,0,0-8.4-7.6,27.268,27.268,0,0,0-12.4-2.7H22.2V84.7L52,84.6c7.6,0,13.5-2,17.5-5.9s6-9.8,6-17.4Zm-13.2.5V60.8q0,6-2.7,9c-1.8,2-4.4,3-7.9,3H38c-1.7,0-2.6-.8-2.6-2.8V34.6h16a11.162,11.162,0,0,1,8,2.8A10.174,10.174,0,0,1,62.3,44.9Z" transform="translate(-22.2 -22.6)" fill="#9f1d20"/>. <path id="Path_2947" data-name="Path 2947" d="M104.1,22.9H98.3L74.1,84.7H87.9l5.4-14.1h21.8l5.3,14.1h13.8L112.3,28.5A8.116,8.116,0,0,0,104.1,22.9Zm7
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (5698)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5954
                                                                                                                                                        Entropy (8bit):5.345680556403684
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:HpEbl5g6fhJ3Y1ZaN3dXpPYNELbTpilOf0jh53hPy+fPBoF8buez:HilO6fhFdpPVbTg6GdhLHBgaP
                                                                                                                                                        MD5:ED405A1F419A9829469C8E4F5635C388
                                                                                                                                                        SHA1:22AE06BDC359C21008BB0419D454B50B7E64E175
                                                                                                                                                        SHA-256:101446DC8FE0F3046D9A0A6A6F3A76A68693612A9D883B13A73D4C60ADB958A6
                                                                                                                                                        SHA-512:B7DF8A5701D3B199DC602CCBDB8A8AE723479DAB1089E84A38B4BBD7628DF4DBE69B860BEDE9912751A9FF9B3D837EE9A0BD6681D3F0DAAB6CDE2F1AE442D1E7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as $,c as z}from"/build/_shared/chunk-3E6FXJPO.js";import{a as F,b as w,c as D,d as U,e as H,i as W,k as K,l as Y}from"/build/_shared/chunk-MHE2M6XH.js";import{a as B}from"/build/_shared/chunk-PTRXUMRP.js";import{g as G}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as T}from"/build/_shared/chunk-PHWCNBU7.js";import{$ as N,a as v,ea as P,ja as A,ka as S,w as I}from"/build/_shared/chunk-5NTYFR4K.js";import{I as n,a as ve,i as b,z as Le}from"/build/_shared/chunk-2MCAGYUB.js";import{a as h}from"/build/_shared/chunk-63EVRDSK.js";import{e as s}from"/build/_shared/chunk-ADMCF34Z.js";Le();var O=s(h());var m=(0,v.cn)("VideoSidebar"),R="module_video_sidebar",M="sidebar",q="homepage",J="modular_program",Q="article",X="modal";var E=s(n()),Z=({ctaButton:e,trackGtmClick:o})=>{let{buttonUrl:t,buttonTitle:r}=e||{};if(!r||!t)return null;let a=t.startsWith("http")?"_blank":"_self";return(0,E.jsx)(S,{to:t,trackGtmClick:o,className:m("CtaButtonLink"),target:a,children:(0,E.jsx)(T,{className:m("
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5194
                                                                                                                                                        Entropy (8bit):3.976628767895142
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                        MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                        SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                        SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                        SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):186884
                                                                                                                                                        Entropy (8bit):5.281815699150011
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:IhqNgRSqry5mzcuL6CXOPQCoTmOfyVzdUvVuEPbNvc3uyccAMpBnfxMT:IhqNgRLy5mHeCXuUHKVzCvVYuyFNU
                                                                                                                                                        MD5:CE1F9DAA5BFA548F0417F378EB40974E
                                                                                                                                                        SHA1:6072D4761BF4229BE3EAB3D74C0F97FD5F150FCA
                                                                                                                                                        SHA-256:C39FA609F4A9B43E493115C723B102147F9025008BD24841E7732C5F253EDD51
                                                                                                                                                        SHA-512:B81529B649D374991FE019788FCEC58D239BDAC9B5D032ACCCECF6E648573C9EA2E87D9CFD6888DE4FD4DB3F6CC1800D9B3047C24C26A3DB9BEB56BD3CFB461C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:!function(){var e={4882:function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r);var i=Object.getOwnPropertyDescriptor(t,r);i&&!("get"in i?!t.__esModule:i.writable||i.configurable)||(i={enumerable:!0,get:function(){return t[r]}}),Object.defineProperty(e,n,i)}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||Object.prototype.hasOwnProperty.call(t,r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),t.upgradeActivationRule=t.isUbCode=t.ACTIVATION_RULE_VERSION=void 0,i(r(7176),t);var o=r(2316);Object.defineProperty(t,"ACTIVATION_RULE_VERSION",{enumerable:!0,get:function(){return o.ACTIVATION_RULE_VERSION}}),Object.defineProperty(t,"isUbCode",{enumerable:!0,get:function(){return o.isUbCode}}),Object.defineProperty(t,"upgradeActivationRule",{enumerable:!0,get:function(){return o.upgradeActivationRule}})},7176:function(e,t){"use strict";Object.definePropert
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):897
                                                                                                                                                        Entropy (8bit):4.603893429629802
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:tzLjdShLjr3p7owtgwOBRFB0aj5PEkxWKDrvFkNCIhRnE:qzowtIpBttPEhez6rE
                                                                                                                                                        MD5:A29E06EEF14CEEB9F0892D6379B6D4E2
                                                                                                                                                        SHA1:D3E9D401FE1E95A8C2AFB04BF3E4CDC8B5E0501A
                                                                                                                                                        SHA-256:62A683FB450F7FA9845BC05412211A15A4B09B406DB0C7FCB6FE2FE18ACFF1AD
                                                                                                                                                        SHA-512:4209A2A4C8C613C0C9D62945432CE311A092C286012232E5B606DD7A8565A108EB4C21523D32E7AC1EFFB4DAD6EC9042F3BF7B0247590B00F8F12B1D46F6F64B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg id="Capa_1" enable-background="new 0 0 512.288 512.288" height="512" viewBox="0 0 512.288 512.288" width="512" xmlns="http://www.w3.org/2000/svg"><g><path d="m91.734 118.863 12.516-62.917 151.894 30.213 151.895-30.213 12.515 62.917 24.09 4.791v-107.991h-377v107.991z"/><path d="m512.288 167.697-85.399-16.987 10.127 50.915h37.628v155.322z"/><path d="m179.256 101.453-51.436-10.231-4.238 21.306z"/><path d="m406.429 201.625-21.961-110.403-384.468 76.475 37.644 189.25v-155.322z"/><path d="m444.644 231.625h-377v265h377zm-127 117.5h82v30h-82zm82-60v30h-82v-30zm-199.5 162.5c-48.248 0-87.5-39.252-87.5-87.5s39.252-87.5 87.5-87.5c22.574 0 44.005 8.572 60.345 24.138l-20.692 21.722c-10.736-10.228-24.818-15.86-39.653-15.86-31.706 0-57.5 25.794-57.5 57.5s25.794 57.5 57.5 57.5c26.518 0 48.901-18.046 55.516-42.5h-55.516v-30h87.5v15c0 48.248-39.252 87.5-87.5 87.5zm117.5-42.5h82v30h-82z"/></g></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x169, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):8966
                                                                                                                                                        Entropy (8bit):7.975859657032487
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:qD6szHp9D0oK5doeLBS65RgKbhNTOMuxlTcpbO4:qfzJVDK5x9PR1bh8MaYJO4
                                                                                                                                                        MD5:1D77B02238E1F490982947CF59C34858
                                                                                                                                                        SHA1:1E0F09E669B0EC95BF874263B4F3CC6215B61786
                                                                                                                                                        SHA-256:5B41EA372400F7761C903D90A66ABEED4BA81B02321F7600748638C12BFADCF0
                                                                                                                                                        SHA-512:548C7331C8163017473A01F5A24284C212ECF76FF220002C5527F5F9B0252BAD2F8CD77B210AD1146FAF7C04D6218A6E2D4FA9E13B8E708B9AAC454678FC6849
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt68393eb9f9ec8e7e/66a2a399d9021611bb48b735/windows11(1800)_mundissima_alamy.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF."..WEBPVP8 .".......*,...>m..F.""&.....l...IX...;...Uo.?.....w?7.....f...>...h..|!...w...../....o._..........I.;.g...........z......q.../.W.....S........q..<A...........H..._.?y...{...o.M(........A^....7J.`{..8...Y.6fV1.F>n._...^...O....v.g..E(iw.T.R..}(S..]u5..o?......H...s....../..].F..=Jm...a.f..[.%El..J;..js`.1..6.....s.e#..@.7....W......8E..Q_....FmoQ..~..tI&...9..T.._M./Y..2....,.8,.........&....H.M`[...g7d^....i..N-........G..`....l....../...w.....f..Ds....\..?.J...N.. ...>c.c.a...Qw.[.h..M".0.X.7.H>...d.;.m. .....j..%......er..G.......S......Z...J..[5>+.?..7fX...b...p.-..f..kFa.&........s".\..O..2..#n..p.#.S.G....s._z.{.;.7.~..sh.......'`.$2....C~...J...M.q.3......... ....w...Vp...f.N..*6n..q..;3nk..nE..j9..=..T..v....U....`.rma.......<.f.........%...x.VJye^.^%.!.X..".=.....Y..}"....5..v.N.5.b....aX6...{...2....#.......#......O..X_...[.&.i..s..n......6.?...E......".2..W...A.T.....@...N.A......_w...V........]...h_.ePo
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3255
                                                                                                                                                        Entropy (8bit):7.478707434689628
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:/llXiFGCOKkE0BgLaPmEi0UnLsDNs8tXrKQMbQoKHqAwtw1Q+XcNXz7ukga:/6FGCFpREUnLSS8tXrKQMbQogpXOz7sa
                                                                                                                                                        MD5:1216372A072A7EB0723E4B4C609CD1E6
                                                                                                                                                        SHA1:672DC1AB82F4E8752EA0E6CA2054664EE219FC84
                                                                                                                                                        SHA-256:DDDBD668E576168A94E901C2F2C11561AABAB79DE2CC0A915F0B30200B709AC7
                                                                                                                                                        SHA-512:E16AC110C2FF15DFC445191A896638289837DD1F1DCE3EE246FD6987382A931F3A3FD8DAB19E823EAE1F5230E2E6F5A7571D2E98F17764E960F2A331C2FD6686
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......d.d.."........................................5..........................!1AQ.aq"2....R..#$BC..................................0......................!.1..q."AQa.23..#$BRrs.............?..*.b..U.V.....i.]]J#.5.1...=.M....A{*..u.a.;.i.......G.1R....O.J.....]..?.0~..<.u.g...]CL..8..H..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-JSR73AOE.js
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2315
                                                                                                                                                        Entropy (8bit):7.1438839840009045
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:/llXiFNOy1gCbW9IUnxX0Ue/B633HlqvZqNnS:/6FNOy1gCb6xXTS6n2Zz
                                                                                                                                                        MD5:8BFF6162753FF1119B10A39542E43DC9
                                                                                                                                                        SHA1:243C33C1B7A977BAD7E58A4B2D69DC42DB28B742
                                                                                                                                                        SHA-256:61DD5C5FF41555340C39270064F35763C3AC8FC1C4478278D5CE79B0F3A50F5E
                                                                                                                                                        SHA-512:F9849DEB6B68B22D1A6123DBAD489F491B40365F7F7A34C790895014FE06C662EC2EDDFBD287EEA951FA913B2CAB3A6A65DE38D3C4A0235EBD7A60F757F37AF0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......d.d.."......................................2...........................!..1QT.."Aa2q..#..U.................................................1............?..=.../...}\..|....w..p.S.].s....].../...}\..|...W~......;..W?._** .......N.w......%w..p.S.].s....].../.QQ..................
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65460)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):112105
                                                                                                                                                        Entropy (8bit):5.271306863584316
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:D0iKFIDZ3Y2u17N+Pek5bMrMW2D48O9lJsM:D0RF+mAV+32sJsM
                                                                                                                                                        MD5:251FCA68C40D5BFC49721A4B1D3A8B47
                                                                                                                                                        SHA1:F9A71B95508F46039E4A57AA8AC58E23F884F39F
                                                                                                                                                        SHA-256:A974FE46929964E7412266B8E9875D6BDE9A2EA653F4575545816411EBBF1D3C
                                                                                                                                                        SHA-512:F63C0AE445C4DDD283339E7B41526425ADCA372C5E6234B095D93AA25C6D18B3BB561AD613209485DC8609AC45B1F3B170187E7025BEF78861CF9E9D48BD1D33
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://js-agent.newrelic.com/nr-spa-1.263.0.min.js
                                                                                                                                                        Preview:/*! For license information please see nr-spa-1.263.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.263.0.PROD"]=self["webpackChunk:NRBA-1.263.0.PROD"]||[]).push([[478],{9527:(e,t,i)=>{i.d(t,{n:()=>c});var s=i(9422),r=i(4777),n=i(4618),a=i(2838),o=i(2614);class c extends r.J{constructor(e,t,i){super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),(0,a.Q)(this.unload.bind(this)),this.sharedContext?.ee.on(o.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this.aborted=e,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(e,t){this.timeoutHandle||(null==e&&(e=this.interval),this.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (63038), with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):63135
                                                                                                                                                        Entropy (8bit):5.355494910147809
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:eBhj3ex7gox267p6m8d3UyESawE+BgXt/+24UT2nOgIK74oE5kU6B1/J+kok:Qhjulgox2GwDE8p24A2nOg99wbk
                                                                                                                                                        MD5:63A1B39B497059E0EAC7E36D9D2FAF76
                                                                                                                                                        SHA1:C9D03D9BCD2B6F56137D2809741C73EC0A4E4F74
                                                                                                                                                        SHA-256:63BB2E926BB71D9AF20024A237718B3CBD8BCB03AF6FE3510132024571005F69
                                                                                                                                                        SHA-512:5DD9CA13EF6BBE517EC2B25A64B53E22229261FD219F2FDD45BD5E7BC72CF8400B7E508E1D64D79F38963822EF11F96062056A3C98E7427B801060AD34007BB9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/* clarity-js v0.7.41: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Za},get start(){return Ka},get stop(){return Qa},get track(){return Fa}}),e=Object.freeze({__proto__:null,get clone(){return yr},get compute(){return wr},get data(){return dr},get keys(){return fr},get reset(){return kr},get start(){return mr},get stop(){return Or},get trigger(){return br},get update(){return Er}}),n=Object.freeze({__proto__:null,get check(){return _r},get compute(){return Dr},get data(){return lr},get start(){return Mr},get stop(){return Cr},get trigger(){return Ir}}),a=Object.freeze({__proto__:null,get compute(){return Hr},get data(){return jr},get log(){return zr},get reset(){return Pr},get start(){return Rr},get stop(){return Lr},get updates(){return Ar}}),r=Object.freeze({__proto__:null,get callbacks(){return Xr},get clear(){return Gr},get consent(){return Jr},get data(){return Wr},get electron(){return Yr},
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):471
                                                                                                                                                        Entropy (8bit):4.833711424262581
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tI9mc4sliH/RZnl/fQR4Gu1JhH9ozGTKG/MCt8gd5jUqdXWL5VjNKJyqVYjU+rmI:t4I5Znl/IAhH9bvtfd5jUPLLRZjUBZb2
                                                                                                                                                        MD5:D56439E119F750B4970CC49C8E02567A
                                                                                                                                                        SHA1:9D4A9E1D1C951007FBD2D89B1CEB9F3158EBE586
                                                                                                                                                        SHA-256:AE59B218AB2A4BDC90C9DA5D696D7C14EB10C26DDFE9882DC74F4E4E0DEB7255
                                                                                                                                                        SHA-512:6F6897A34D2B04F25DC781F014CF2655E3DF47FE1C1BDDB97AA501F7121148B3D94B8BCE9486B3E21C63CF7B431EB2DE69C6F54D2095552B07DC0CCBBD4E9847
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/Clock-MSX4SBCD.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="25" height="25" viewBox="0 0 25 25">. <path id="clock" d="M20.5,8A12.5,12.5,0,1,0,33,20.5,12.5,12.5,0,0,0,20.5,8Zm0,22.581A10.081,10.081,0,1,1,30.581,20.5,10.078,10.078,0,0,1,20.5,30.581Zm3.115-5.262-4.279-3.11a.609.609,0,0,1-.247-.489V13.444a.607.607,0,0,1,.6-.6h1.613a.607.607,0,0,1,.6.6v7.142l3.367,2.45a.6.6,0,0,1,.131.847l-.948,1.305a.609.609,0,0,1-.847.131Z" transform="translate(-8 -8)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:exported SGML document, ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):14
                                                                                                                                                        Entropy (8bit):2.7534343861887853
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:j4khm:xE
                                                                                                                                                        MD5:7960F4A376A231714568EC4B74A5EBEC
                                                                                                                                                        SHA1:25E8AA7651408FFBF1A05125DDD44C09A4B13CA3
                                                                                                                                                        SHA-256:430D220BE929490049A1AAC59CEA49FCDFCC7A4E7FA8C864B573A638EBAD1190
                                                                                                                                                        SHA-512:0E3077F4551ECD7FFCB1947BD8254B9AF840360AF93452C3E6FB24AF46BB802D910021C03D135BEB03E5B39CB72B1FC1BF7F95ED5107A826FA5D18E72F402857
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: ERROR -->
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):12390
                                                                                                                                                        Entropy (8bit):7.897808019058652
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:SFgfInS/J3tsSA7qb1LfzzM/YlpKphsHhmNEyHjiZfc7trb2VdQgtfgpoktc7w6V:SFWhtsSF18YlpyhWYNES9Rv27Qgipoz
                                                                                                                                                        MD5:08948430C77F0CED54ED6C7071C14F2F
                                                                                                                                                        SHA1:7164BFE2BC3A831832B7D3E3D8D99B2540DA2FE2
                                                                                                                                                        SHA-256:E375AEC4B8DEF96BA210140ED8535F07B9DDBE853957D14AF233833ACDD233A3
                                                                                                                                                        SHA-512:183FA515C8468CA21899DBA27083B3786554BE4EFD3DD4F4C184369411479652D279191E748D9B5643E04FDC0710CFC5B07606B3DC0A5FDA52CCB86885A9DA7C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,.."........................................D..........................!1..AQaq"...2R..#35Bbr....$4s.%6ctu......................................9.........................!1A..Qa."q..2.#Bb..Rr..$34S...............?..&\fo.-.S0aA.dS.'S....6.9AR.W:....F.J.*.iyd.....1B.E...]Yc..5a..Y).0.!..\...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x169, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):7418
                                                                                                                                                        Entropy (8bit):7.970247558492638
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:6ju2ewo+uKIFuENsQqExBNKjvZIub6dBj6klqJ+ktoQcTwT8Ft:6K2y+uKIUEOQqE3NaZIub6d50cktoQcl
                                                                                                                                                        MD5:01FA1C8BA867D442BEB39EB85217A6A1
                                                                                                                                                        SHA1:FF59C1ED80E970FD540E6B23C2D59A4F3B494230
                                                                                                                                                        SHA-256:BD626765C57B06F62A066C9FE0C68211730466FC2A6BB562C81212327D5A65A3
                                                                                                                                                        SHA-512:5800DDA6A8C65AF77BAFFE9426E245B23DC45DFDFC8A3EC49D6FA9D4A09BE7C82C8936B0EB4E01AF34B27288B81E3DD74F98187DCE3A61D0B1156177B0E7C610
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt51b439dce3985df2/66a3e7564f18cb5c6f8466df/India_Post_dbtravel_Alamy_Stock_Photo.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 .....r...*,...>m0.F.#"#).\....dk.0<k.%.....;.|..o./i.....T./.........o.w..P.....5.....}.....?`......o=.|.?w..?..........}s...>...|?..?.W...........|.=.......cl....s0.Ia.r.A.%d...O].6...V... .. W...tkAl(.Y.`..U.Z'.`..#...:.... ...........M.*...."Q}BA.ce....(.f.O..b..M..8..di..7...}..`....X.)..?.T.-...`N.....f.....3...#k.v..4...W|o.1.......e.&....|...'4.....^......eE....e./..st.S.y.......(k.........,>.1...0.}@....@7...i.-#<.....qp..!....C.>.._.Ss.~.....j.1./D..t...3...O......{.....n~..]..+...n..{B.T.#].{..J.i..$.v..S..k....Tj\.y..x.S".p8^..Tp.....K.<@..<S..R@...t.!...o.r3......\.1.7...}9Bz?:%..W...NRY....N........M>X..Ak?G..,IN..;.M?....9#...5.../':^.b..@_XQ.:..D.....j......z.y)...#..r...t..5d.._.~.%c.EH.L.....l.*..y....w..i-.Tnj[.l`.Z.:...NQ.<........?..h.cL..L.........b..<..C.o.p[.....=..W..z.1....dD{n.M..m*......m....v.....as..O../4.2g...\..uy..,?.l....*.H`.w..j......g....M^....D."..|..q.i../..X.Z...n..-...oB(..t...@..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):157256
                                                                                                                                                        Entropy (8bit):5.616942082679282
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:rD3lvTEhJr5lVd5Hni3MlxRConR//Q/1z5osLEttFxZBkOArJRDe:BEh3U11OftCJRa
                                                                                                                                                        MD5:E5E2BC78E91623FE352BE8EC22677529
                                                                                                                                                        SHA1:F589C25398A0FACC1C7589345AAB4B71EF9C6948
                                                                                                                                                        SHA-256:4D93CDD0BEE642D75A6D6A3333F9A8A27D3BA42814BB1E8727D16E8C3193E742
                                                                                                                                                        SHA-512:371092D434CDA7C595AA089C7A9D0D91871828DEB0CC6D7A61CF3CC371B948CFA62318EC6B44DBD8CEA50D56709EAB35D1640ED152F978755D3077C4CA9453E5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-ZTTTVCFE.js
                                                                                                                                                        Preview:import{a as Ue,ea as re,ja as Fe,ka as ae,l as Ve,ma as ie}from"/build/_shared/chunk-5NTYFR4K.js";import{I as je}from"/build/_shared/chunk-2MCAGYUB.js";import{a as te}from"/build/_shared/chunk-63EVRDSK.js";import{c as m,e as Lu}from"/build/_shared/chunk-ADMCF34Z.js";var hu=m(S=>{"use strict";Object.defineProperty(S,"__esModule",{value:!0});S.Doctype=S.CDATA=S.Tag=S.Style=S.Script=S.Comment=S.Directive=S.Text=S.Root=S.isTag=S.ElementType=void 0;var U;(function(u){u.Root="root",u.Text="text",u.Directive="directive",u.Comment="comment",u.Script="script",u.Style="style",u.Tag="tag",u.CDATA="cdata",u.Doctype="doctype"})(U=S.ElementType||(S.ElementType={}));function j0(u){return u.type===U.Tag||u.type===U.Script||u.type===U.Style}S.isTag=j0;S.Root=U.Root;S.Text=U.Text;S.Directive=U.Directive;S.Comment=U.Comment;S.Script=U.Script;S.Style=U.Style;S.Tag=U.Tag;S.CDATA=U.CDATA;S.Doctype=U.Doctype});var se=m(b=>{"use strict";var au=b&&b.__extends||function(){var u=function(e,t){return u=Object.set
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1477), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1477
                                                                                                                                                        Entropy (8bit):5.295942255181459
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:NxRWxORNTg2OyupTCKnjHv3XbHANSH638PUJkHErQWkH5wI/NbRKHLH9Bv2D97q7:Nxwx+g2OD1CKnnHgSaY1/doHLHPv+6P1
                                                                                                                                                        MD5:EFBCDF7897ED225EF98175C098D0D5E7
                                                                                                                                                        SHA1:854A3D5BF5B4AB977C2C71B22AE1103DEC64D770
                                                                                                                                                        SHA-256:207CAC597F53290D66ACA8C2165D6F4465E98A10C819C0A24D048C4BE2C6048D
                                                                                                                                                        SHA-512:ADF5A467947EA8BEB3419437095C7FEFDD70E1385E3AF288BCB6DB9F92C5D1E4CC24DB9FB9B1A918791C6C1D54C2BC987395BBBA18EB07FF6A965F446A4DD869
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-OAZE4OAL.js
                                                                                                                                                        Preview:import{a as d}from"/build/_shared/chunk-3MF3FZGU.js";import{a as h}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as p,ja as f}from"/build/_shared/chunk-5NTYFR4K.js";import{I as i}from"/build/_shared/chunk-2MCAGYUB.js";import{a as N}from"/build/_shared/chunk-63EVRDSK.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var t=o(N());var e=o(i()),a=(0,p.cn)("SearchBar"),I=({classNames:n,defaultValue:b="",variant:B="header",autoFocusInput:c=!0,formAction:S="/search",required:v=!0,placeholder:C="Search"})=>{let r=(0,t.useRef)(null),u=(0,t.useRef)(null),[s,l]=(0,t.useState)(b);return(0,t.useEffect)(()=>{(window?.innerWidth>=Number(h.screens.md.slice(0,-2))||c)&&r.current?.focus()},[c]),(0,e.jsxs)(d,{className:a(),"data-component":"search-bar",method:"get",action:S,ref:u,children:[(0,e.jsx)("input",{ref:r,name:"q",className:a("Input",{variant:B},[n?.input]),placeholder:C,title:"Search","aria-label":"Search",type:"text",value:s,onChange:m=>{l(m.target.value),r.current&&(r.current.value=m
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4782
                                                                                                                                                        Entropy (8bit):7.543750221333074
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:/6FP3y7DoH3z+2j9eT+q4DoJdwYyZJFnUlZvlhPqQnPKX8iKHKWi6NF:SFfcDoHj+2jE+h8dwYy7RUlZ9RP7iFAX
                                                                                                                                                        MD5:EFF936183DD69A93ADB3C07FBBDF59B7
                                                                                                                                                        SHA1:C9D59EF5DD00A276E19F511DAC33E79B49C4F5E9
                                                                                                                                                        SHA-256:109C51327B9677B9EE62B87C6B2674345E0A765690A7EA61D9B19ACB4670A8E6
                                                                                                                                                        SHA-512:92E91316D35013D065C66DFFB155FC917D17176B59AADF46F559F3F64415C6CB55AE8E2572E6812D30496E3EDF8313B90B93D8ADF8CA0863B6C893441B522344
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"...............................................................................R.\ .1..11.<.5)......Z.=5$.3..P..%.....Z..)j..[.;._e..suq.;l,.D.-..q^....$....M.p..E..J.hg.t..*.[....W.Tm*...+..o.8..Y.....+r.j(t...i.JR..ns<.V...../;.D.QO..G?.f.....'..a...P.j.aY`....Ht.H..n.2..n3....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):791
                                                                                                                                                        Entropy (8bit):5.132761868186468
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:YNxyKEeJHKhQLnQQteuQZsN4CHnQQkvPsknz/ibksuyWknQEXQ:YNI/KDfteuQZsN5fmPsknz/ibkels
                                                                                                                                                        MD5:456E0E63B5E02E23A9A5C9456202BFD5
                                                                                                                                                        SHA1:A2D8B9BCE109CF94803983CD6393C75E3160221F
                                                                                                                                                        SHA-256:A8295339FDBA17946BEC9144E56E06D125CB58D7AFCEC06188473507E7DA0837
                                                                                                                                                        SHA-512:52199A720D8EFE14A07C52427E9D11BD7D9730B2F0FE53B3ACCC2DA37999BA873453C6DF5DB12AB4C63CE68EF75C33321B486CCC341887D5B157F18065075ED8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=125x125%7C90x90%7C160x65&ifi=5&sfv=1-0-40&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211830&lmt=1722358206&adxs=1025&adys=445&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=125x65&msz=125x65&fws=4&ohw=1036&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3Dlogo_1v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=1911636246&frm=20&eoidce=1
                                                                                                                                                        Preview:{"/3834/darkreading.home/program/omdia-cybersecurity":["html",0,null,null,0,125,125,1,0,null,null,null,null,[["ID=3fcbddf54d68c784:T=1722358213:RT=1722358213:S=ALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g",1756054213,"/","darkreading.com",1],["UID=00000e81b0d6594a:T=1722358213:RT=1722358213:S=ALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA",1756054213,"/","darkreading.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CO3I_Kucz4cDFRzluwgdoxsi5g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=93fc60b7bd63d7c8:T=1722358213:RT=1722358213:S=AA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q",1737910213,"/","darkreading.com"]],[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1831), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1831
                                                                                                                                                        Entropy (8bit):5.218134943664459
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:V1hUd2L+3cLZNMr/nmD6P83v5LrJqftIHmjXL6U:V1Y0ZCeDfBrJqONU
                                                                                                                                                        MD5:05D7BB3B1F9400DB85282327579E1284
                                                                                                                                                        SHA1:606DF2B154B9F96C2A9DAF3319C2AC6466DDB357
                                                                                                                                                        SHA-256:FB14372C5124CF43B1CFBC986F07213BF37A625AEB35FDF184B307283AC45F67
                                                                                                                                                        SHA-512:946E87EB88B6985D4FCE7332F95A666C1990CF480E502964B8993FA54642E9D1F1C71E2AAF525CB8B2EA8C199B3F81DFF27954F6F45D1DD0D05E2D1316C45936
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as I,ca as h,ia as A,ja as L,ka as v,ma as _}from"/build/_shared/chunk-5NTYFR4K.js";import{I as s}from"/build/_shared/chunk-2MCAGYUB.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var m=o(A());var i=(0,I.cn)("SocialShare");var p=o(s()),y=({className:t,variant:n,classNameLink:d,icons:l,location:S})=>{if(!l||!l.length)return null;let g=h.hooks.useSendEvent(),u=({event:a,type:r,target:e,url:c})=>(a.preventDefault(),g({data:{name:r,location:S},event:"social_share",_clear:!0}),window.open(c,e),!1);return(0,p.jsx)("div",{"data-component":"social-share",className:i({variant:(0,m.default)(n)},[t]),children:l.map(({type:a,url:r},e)=>r==="#"?null:(0,p.jsx)(v,{to:r,target:"_blank",rel:"noreferrer","aria-label":a,className:d,onClick:c=>{u({event:c,type:a,target:"_blank",url:r})},children:(0,p.jsx)("span",{className:i("IconWrapper",{variant:(0,m.default)(n)}),children:(0,p.jsx)(L,{icon:a,className:i("Icon",{variant:(0,m.default)(n),type:(0,m.default)(a)})})})},e))})};var E=o(A())
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):787
                                                                                                                                                        Entropy (8bit):5.122823202939689
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:YNxyKEeJHKOAnQQvpkEsN4unQQOpxsknz/imRJLQmefYLenQEmcWS2Q:YNI/O+fhkEsNxf0xsknz/ikJBkqcVt
                                                                                                                                                        MD5:5A4D81F60A018674AE8D275384597C2E
                                                                                                                                                        SHA1:C332D8D0EC9350C17F55C2C357273800E6765A9E
                                                                                                                                                        SHA-256:665E03C9DFCEC5BA0AD03C13AD83FA4A76590E98128D87459E40900287656E72
                                                                                                                                                        SHA-512:19D218419A7809EB3A9D5B9029155BEA270824E28AD84CE47B673E41A8AAAA6D7B09091DD481DCE40BD092D3CD3755606F97D1368A60AB7F78E07F5A146FCBB7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=1x1&ifi=3&sfv=1-0-40&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211733&lmt=1722358206&adxs=632&adys=333&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=1036x2232&msz=1036x1&fws=4&ohw=1263&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3Dfloor_v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=2457354134&frm=20&eoidce=1
                                                                                                                                                        Preview:{"/3834/darkreading.home/program/omdia-cybersecurity":["html",0,null,null,0,0,0,1,0,null,null,null,null,[["ID=0c3e9b15b882ed14:T=1722358213:RT=1722358213:S=ALNI_MZg-xuQVUAmTLrAhZR0jBoKG7qllg",1756054213,"/","darkreading.com",1],["UID=00000e81b081cebb:T=1722358213:RT=1722358213:S=ALNI_MYY3yNtPFIIPmA9uMY5sG2BqDftDw",1756054213,"/","darkreading.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPry-qucz4cDFUzAuwgd9zg66Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=537fcaa7507a4193:T=1722358213:RT=1722358213:S=AA-AfjaGmQ92YXTYR3vkOyW-q-KQ",1737910213,"/","darkreading.com"]],[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):412
                                                                                                                                                        Entropy (8bit):3.6808564137416795
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YNIKBxRrlAKbCvHUJHJjLTqNaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJj1E0Gx9JC:YNxx1aKm0Hjgz/iJhgE3
                                                                                                                                                        MD5:5803F52CDBEFA80153621ADC5E61A7EB
                                                                                                                                                        SHA1:3C975747FF72F0AC3059DF2F8119A2262CBE9FDC
                                                                                                                                                        SHA-256:2C8F521F450BB8FC9150F768D55308C33F0114639F5FA5B70CC9D0F8C6E0AA72
                                                                                                                                                        SHA-512:882C29CAE5903ED93FB314B3FD5A861E40AFD567B2BD8C0EDD57CEC30DF7DCF1BD849DC0CC41D2F69E5DEF423E9D7A0F8AFA542A7C3FB9DD9277DD5E3E8EF240
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"/3834/darkreading.home/homepage":["html",0,null,null,0,0,0,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMSd8rGcz4cDFaMuVQgdHWATyQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (41534)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):244104
                                                                                                                                                        Entropy (8bit):5.408163054708355
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:DJe8jwYySIifoAJxsnx7Jxh3pDm8EwE6IUgbjxFvW:64f3sj5PIUgC
                                                                                                                                                        MD5:8D80026857159052110442945B63DDCC
                                                                                                                                                        SHA1:94753746B5A98E1BB0E2D5AF8EC4051594C85F6F
                                                                                                                                                        SHA-256:96AAE73C8212C576873B570F16232A769D3F92C16FBAA659259EDF8782D01776
                                                                                                                                                        SHA-512:8203BE01CA38E073CAB74F1DEAA5468ED5057C7AEC41C84CE4419C8796C6990A11D62C050CB65D532043B72A1C4484F4692835366613945EDE6479805F4DB9A8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:(function(window,document){var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function p(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}p("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3860
                                                                                                                                                        Entropy (8bit):7.877847402135437
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:8Jcf6vSJdA6rQKpSxWy8dcEse/B16vrHdf1kMSDJgVt7WvnT30KgqvTtndBdV+sS:mQ6j6rQKpePyNCTdf1YDrvTkKFT3B59
                                                                                                                                                        MD5:8423FF73C1EEB34F348948867FE2DB16
                                                                                                                                                        SHA1:01784F2D8981943D6C40A0CB8D1800E222966B2C
                                                                                                                                                        SHA-256:02F05CAE19C4A1293247529BA0F42559154F16BE052939A65DF08A7312DACD1A
                                                                                                                                                        SHA-512:4D369AFFC02C181732BAD3D03527389B7E58FC032349D66861DBFB80D4F27CACAA2496112E5A98B49BCD00ADCB330040C94101100813B2C26BB2113D4509696C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt15692fbdc8091019/654e0d604ac254040aba8f01/Dark_Reading_Logo_Global_0.png?width=800&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH......VkS.m......$ !....H..$D.......?*|.........................'......sJWp.%...y.M*..3.z.4..jZX.R8f8...8.x.u+.".s..8.U...J....Gk..h`t.s..........Y..A.[..T.&am..... ....F...sUL.........o. Yu...%]@=_.B...h.!m..k#..@2.J..;..2[G<.......{.HF..ml..z|....a..2k.....r._...S..v@.U.&....0......"..@f=.b...G....c.S..<...ts.+..X......3M<...W......@R........P...._.h:...p.`.X..m.....y.....%.1.i.:.....>D...2k.F...0>T.. N...{.....H[.-..q..0;...DMH.n..4.....I.3.{D....61..M.0..."..CI.8.9....p.A.9q.....D.F.../.. ..e3..EI.Eee...j."~..s...8.E.f.'.."Qx....ft.x%\.... .....v.M.iB...s...fZ_F.e'.3.f.=...L....Q..!p.....*.]..&..&...q.H.<.3.... ....n^.*.[T.TE ...?...#y..l..q.+.<.3....#"......p..[..4*.(..l.........5.....`...<D...Y..... 2...T.F.X.Vv.zl.....K..*.`ws.j......R...T.........j..<].......p...+I.},;...>...+...o...D.F..pj..8.@.o.....B...v.1x.Wq.....nI...&V..zR_..}'.}..8c..W..P....a..........g...K...]."R...g.C..p....o"J]...1...n.^...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (61098)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):240239
                                                                                                                                                        Entropy (8bit):5.483238834623573
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:z3ks5xEB8wDxD6R815KVKsK8Ky3sphz3kan6Ig6JmxFc7JuD:zUsoDzKVKsK8Ky3spea+F2JuD
                                                                                                                                                        MD5:11D586254617F68641919277945CF727
                                                                                                                                                        SHA1:889E1EF62F60E2448BFAB2A14055B2339B3996BD
                                                                                                                                                        SHA-256:1A1EBAFE25313BC8A9CD41D4588C45C601E7A42D3423E2DBCF177B126D74D23A
                                                                                                                                                        SHA-512:178F5D97049C47BC0E08E443152133671835053BCD48EAFFC86FAF3830A7DE845F001BFBF1F6865ECEA315FBD25EA1212F873657CD1083314FE4D3FCDFCFFAFC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/program/omdia-cybersecurity
                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8" /><meta name="viewport" content="width=device-width,initial-scale=1" /><meta name="robots" content="max-image-preview:large" /><title>Omdia</title><meta name="description" content="Omdia" /><meta property="og:title" content="Omdia" /><meta property="og:description" content="Omdia" /><meta property="og:url" content="https://www.darkreading.com/program/omdia-cybersecurity" /><meta property="og:type" content="website" /><meta property="og:image" content="https://www.darkreading.com/build/_assets/darkreading-DSJITCUD.ico" /><meta property="og:site_name" content="Dark Reading" /><link rel="canonical" href="https://www.darkreading.com/program/omdia-cybersecurity" /><script type="application/ld+json">{"@context":"https://schema.org","@type":"BreadcrumbList","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://www.darkreading.com"},{"@type":"ListItem","position":2,"name":"Omdia Cybersecurity","item":"https:
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1335)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1569
                                                                                                                                                        Entropy (8bit):5.369127779967127
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:Xpm6RFvCzWzAiWqSeTqn1PByqka1cUj54/vD978:5pfpy1Pkqka1cS52b978
                                                                                                                                                        MD5:0CC3A63FE10060AF4A349E5DF666EEFE
                                                                                                                                                        SHA1:3E8D3925B550345123F2CAB26568221FD4154F9C
                                                                                                                                                        SHA-256:92FCA55833F48B4289AC8F1CEDD48752B580FCE4EC4B5D81670B8193D6E51B54
                                                                                                                                                        SHA-512:5801C9DB98C4998480772CA5AD71F0E400C4756AE713AAB0358CA6593B3A3426499D6DEC81A768C861CBBCD8394DD8C6D647628A13F124FF3A1119F9B7793E8C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.google-analytics.com/plugins/ua/linkid.js
                                                                                                                                                        Preview:(function(){var e=window,h=document,k="replace";var m=function(a,c,d,b,g){c=encodeURIComponent(c)[k](/\(/g,"%28")[k](/\)/g,"%29");a=a+"="+c+"; path="+(d||"/")+"; ";g&&(a+="expires="+(new Date((new Date).getTime()+g)).toGMTString()+"; ");b&&"none"!=b&&(a+="domain="+b+";");b=h.cookie;h.cookie=a;return b!=h.cookie},p=function(a){var c=h.body;try{c.addEventListener?c.addEventListener("click",a,!1):c.attachEvent&&c.attachEvent("onclick",a)}catch(d){}};var q=function(a,c,d,b){this.get=function(){for(var b=void 0,c=[],d=h.cookie.split(";"),l=new RegExp("^\\s*"+a+"=\\s*(.*?)\\s*$"),f=0;f<d.length;f++){var n=d[f].match(l);n&&c.push(decodeURIComponent(n[1][k](/%28/g,"(")[k](/%29/g,")")))}for(d=0;d<c.length;d++)c[d]&&(b=c[d]);return b};this.set=function(g){return m(a,g,b,c,1E3*d)};this.remove=function(){return m(a,"",b,c,-100)}};var t=function(a,c){var d=void 0;if("function"==typeof a.get&&"function"==typeof a.set){var b=c||{},g=b.hasOwnProperty("cookieName")?b.cookieName:"_gali",r=b.hasOwnProper
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):9802
                                                                                                                                                        Entropy (8bit):4.490681141334846
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:/ccAF7QNWGyGRsjCCgAatOCBBKAa5BlbGMlZ+wU3AuCw4TfZtQsCKY0:stxGCAFoPr7m0
                                                                                                                                                        MD5:845F03FE0705CA061636220F50440CC8
                                                                                                                                                        SHA1:82A439A0337FA574DF39622BCAC0D3CAA3781E3A
                                                                                                                                                        SHA-256:45BC8A6FF2B773986CD25406767F6A8E41EE3378C1E78DA31B8B90A7DA83954B
                                                                                                                                                        SHA-512:2D4C0FB7626931B4137A698E42C1E4175B26BB368B074D42C200542134F236A905570D6386ED4525F1BEB85A87ECB229F54F81F4050DD7463F89A6B5C5EF18F7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:function initLogin() {.. $("form").submit(function(e) {..if($("#_submit").val() === "0") {...e.preventDefault();. .actionLogin();..}. });.. if($("#email").val() && $("#email").val().length > 0 && get_url_param("email")) {. $("#email").change();. }.. if($("#title").val() && $("#title").val().length > 0 && get_url_param("title")) {. $("#title").change();. }.. $("#tp_login").click(function(e) {. e.preventDefault();.. actionLogin();.. ga('send', 'event', 'button', 'click', 'tp_login');. dispLogin();. });. . $("#modal-elogin").jqm();. $("#sendemail").click(function() {. confirmVerify();. });. $("#sendVerifyEmail").click(function() {. sendEmailVerification();. });. $(document).bind('myCustomTrigger', function(e) {. $(".jqmClose").click();. });.. //On tpLogin form, when the user hits "Enter" on the keyboard, the form should submit. $("#loginEmail").keyup(function(e)
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.999712877291356
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:6xy1zhR01Kmwjh8A0xE/OTTpz8MEMKRn36gYt:6xy11R01KfjhCewpzpEMKV36gYt
                                                                                                                                                        MD5:F44984B0A10FF3509C9EFCE441E7E73B
                                                                                                                                                        SHA1:C0B8B02EE405550AF9ADAAC6EBC7457234EF92C3
                                                                                                                                                        SHA-256:C0471AD01FD3D50B504A3E90C23FCFF37B19DB68BC98921754C58519DCBC690A
                                                                                                                                                        SHA-512:4FB9B0106C337D2378D816284304828AF5E34594E0B4D326DC7BD74C648BC5BE69CF4D201A8C5D3688A9ABD030745A5554382421E84C2A41DC498A7B3980368C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:d"
                                                                                                                                                        Preview:.a....fv.@.v..{J.L.._...)=.N..$....l..~F>..>.^ig..5.........A.*#;...z.6...2r.s..."....C\.....;......}-.._U8.... .......j...U.......w" .U..M..*&.d.J)1.3 .P.I.Y...qS..O....a>u.%...o.y:...\...$..x\..%...K8..UK......M&..%W..V".I..xQ:..I;cH...L...1Ro..(Dh-3..f.I?2>..q.09.........6...#3Q..f...z..;....J.R.\.u....*Y..MX.#..g..E.......&..........&..l,h"..#w....WW&..DMuX.....o.......E 0`...>.@....}hss...m.nr...p.E=P=.....~.:M...l^B..J.V].......(y..sb._.b/.x.gD..e.....k?6.k..T....0]ty...`....J.x..KLUr.o....t........&m.XP.,..J.....]u..)p..,...~u.Y`.w....`w_.LV,.93o.`....e.e..i....s..#|....fUs..F{}.........~...~...k......._.S..k...i.1.7.;S...0...e.Y......[....a.R_./$z,Uu...~..q..C.mAn[.......*.D...;.Ts...1<..Q..F.F.7N+%.v... .........Q...8...bM!#j..%-.j..Hl.p4.,O ...... ...L.:.....z.U.....h..../...`9....w6.7..a.\8Vi......ES......{.....a.k.{>..h....pw....3..D.^.T...6....]~..qLo..Z...V..qK ...9../A`(7`.....4........X........@'...E.ea.......p.f
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x94, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2872
                                                                                                                                                        Entropy (8bit):7.940226477984485
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:LUWKF5YE3b3nBVZd95aen8YjFhht8OKkNiNtKYyc7YWlQoF/HjslJxyIARfsCADc:72H3TnBVZd95JdjfhDKkNi5b5QkDsVVQ
                                                                                                                                                        MD5:C405FECD7871361AAF0D6BDBFC08764D
                                                                                                                                                        SHA1:8C0F2E1D5A931010D954D020AB98D585EBA8ECC0
                                                                                                                                                        SHA-256:76AFB6D60CC897AFEE2432DEBA698CEC096252516B5706B6A9A76DD1AE3F5D1D
                                                                                                                                                        SHA-512:28AD6A65657D97A58AE64B4FF7170B95E4016B89921FC5D280478FBBADF864DEFFABC9207B3078D6CDF2D67CF002FC0B7757471617D6E267B687F8813EC75B00
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt0705389ceb280429/64f1533b9e40718fa2fcf209/NathanEddyHeadshot.PNG?width=100&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF0...WEBPVP8 $....,...*d.^.>m*.F$"!..v.....i........_....3."}]./.......N....a..i=.......7S..{.~..........K...c.......n}..v .S).T......WR.G.O.2...4....dd._m9..q.8s-..;.........S).<[VJ./.-{{o.Ib.l.Z.d.S|..&.j.x".y.....$A.usG...B.p........Bw.JR...../..v..b....y...G9.[yf.*z.tE..(J.c.p.. ..^X!...6q..1..s...=e.=.jE!..3.(.<:........^D?X.B..6..|.u...........Y....E.+...d....F.g..;h:w......3..X.N.....*..r...Xh8Uf.kr"u=Z....g....Z.<.XZ..m04.5.s|,`....FY]O._$..E......B&.0...,..N..>!J.......%..j...Lc...@.:...7.WN_]...`A..;.......uH9...my.m.5..j..^..9..N....N)..f@..../o^...N.^....>$.F.....P<#.b7.@.....2c}...u..Ug..+...2..X1..+..aJ.......sh.{.`..Q*.......AB...Q..........h4..o...^5.~......#..j.YM..1u8._)*..Y..p.D.+@.3.K...`..h&.....a.+:=\...Av....g.$!..`Tx.t.O..N..!eZ...b...O.....*..:i...d..5+}.*....\.G.....?..).PD..@.j..H.s8.$f...v.6.6.K.2.7...._..=..n..L..q........rI..V*...7..W.x.T044#..O.....0..IP.E..*N..j3]....XP>.S..=..g........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):43
                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):339
                                                                                                                                                        Entropy (8bit):5.188066717846296
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tI9mc4sliH/RiQoE44LoRxvKmLyqv3qfsJ0JwwxmkQXuUeQD1IrdGoQDi:t4I5idbooRyG6eNeUHDWMDi
                                                                                                                                                        MD5:C7B6F575CD5FE9292E88B3A90CAF6A3F
                                                                                                                                                        SHA1:2E7F25B3F7B7B85CA1716375E5A38F6EC7E89A2B
                                                                                                                                                        SHA-256:12AFFEED33E621C04672587C945061CF4DE4E39F5ADFBF002FD8E3320039EA8A
                                                                                                                                                        SHA-512:9FA98D9C7498837CD4E20D6FC5F66995E585C3756C958A7A8AF38E34CDFCD7289AEEA7A4EF85BE9550564A4C25008B6DC6FD36C102D6237F5A8EF1E3C751CFD5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="20" height="23" viewBox="0 0 20 23">. <path id="Icon_awesome-play" data-name="Icon awesome-play" d="M18.947,9.645,3.232.3A2.131,2.131,0,0,0,0,2.152V20.844A2.141,2.141,0,0,0,3.232,22.7l15.715-9.343A2.161,2.161,0,0,0,18.947,9.645Z" transform="translate(0 -0.002)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (24823), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):24823
                                                                                                                                                        Entropy (8bit):4.792811205299742
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:+Z8C4hGoFpHwAuLlCS7FGAVsq1nwGfg4xqsQMPNE:JlMuJ
                                                                                                                                                        MD5:E04AD89975C535B30BAE773D0EB0D3B2
                                                                                                                                                        SHA1:0C72555D0FD844150B6EC407A57DA2D29BF380E2
                                                                                                                                                        SHA-256:06C0EDBFC1B871FB45195265F5FAAD3E23191305F6FF2125557A9FBC287C8992
                                                                                                                                                        SHA-512:6044553C64225C3F3F2AA5EF866BF55B1148CD5B7FE1A668417BF9BC24B70BB7C10048049C2201D986A28CFF85B1A93CE673CBF687FA4B8BE2DAEB5B8C6B73D7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202404.1.0/assets/otCommonStyles.css
                                                                                                                                                        Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (25404)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):58921
                                                                                                                                                        Entropy (8bit):5.256475194244875
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:8ZUIkY9W8nMMxOKpCK7NiQI2tTOPFt0PHF4bQi65salOPCbYlxN6s13bdLlIBf1m:8ZWWW8MMxOBSN+FeWbQisvoAYlP3nM5a
                                                                                                                                                        MD5:4B9ABB36767431F05495228EB82EDF01
                                                                                                                                                        SHA1:CFE3AFC5D23EAF2F9DB85EFEAB696F57DB948658
                                                                                                                                                        SHA-256:262F87D47643975A4633B675FC224C7A178D99E579E5D767F4A43CA7CC0BB9DE
                                                                                                                                                        SHA-512:3257741AAFA0D0FC4C99185A3B55FACDF5E5F25B7D61DCBB9C0365E41D074E462837731F747725F493B3D2039D068B8D31AB8D7E09DBE18A69B16A94A65EBE3F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=32)}([function(t,e,n){t.exports={forEach:n(35),isNumber:n(44),isObject:n(1),isString:n(8),isA
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):305
                                                                                                                                                        Entropy (8bit):5.236751094114773
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tI9mc4sliH/REnqTqUxwRLS8VomLC8VaUehadk2XkLrdGodU2:t4I5Enoq2wdxVrBV7dk2XC+2
                                                                                                                                                        MD5:56B806ACF5C1A9745600FA504F9FA780
                                                                                                                                                        SHA1:1C9A2059142E403AA6943DF0CC1FA52B5790EE0D
                                                                                                                                                        SHA-256:C8A03522223CF64474A1F91E02C8069EA5560A23266B37B476D7602A621F0C38
                                                                                                                                                        SHA-512:91235EF4BFECE4157365F9CADEBB01E4E7444D0519150191B55428939D0B6F2D18E2BFF37945D1944DFA18E9FEB77B380D5CC1C0639763B2A4CDDD0383D7BA3D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/ChevronRight-W5LPP5NG.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="13" height="21" viewBox="0 0 13 21">. <path id="Icon_material-keyboard-arrow-down" data-name="Icon material-keyboard-arrow-down" d="M2.467,13,10.5,4.965,18.533,13,21,10.526,10.5,0,0,10.526Z" transform="translate(13) rotate(90)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1789)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):39061
                                                                                                                                                        Entropy (8bit):5.504548260755914
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:sImuPiaCqUE/72mH1GAWnzxiCtMF4JVT+TeHHSoO3DW9:s5HqUE/72mH1GdMD4LT+TUTOK9
                                                                                                                                                        MD5:F67B5223EB575F586066D2A5212C0942
                                                                                                                                                        SHA1:F91D28FDCF08B35E011D4A8F50E5971525449CC3
                                                                                                                                                        SHA-256:3A1F53A72A4FF3C23812F7A06CC3EF3EA1F188046F2C75D9C0B19E1CB2B652A9
                                                                                                                                                        SHA-512:C6B468DE4FCCEFA003BA82F16B52ED8DDED7A1E32692EF349A2DE48493FA7A0DCFA995F92A4E2F066533F7F580334E7CDE5E477202A8D44938AC603EA83152BB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://static.chartbeat.com/js/chartbeat.js
                                                                                                                                                        Preview:(function(){var g=void 0,h=true,i=null,k=false,n,o=this;.function aa(a){var b=typeof a;if(b=="object")if(a){if(a instanceof Array)return"array";else if(a instanceof Object)return b;var c=Object.prototype.toString.call(a);if(c=="[object Window]")return"object";if(c=="[object Array]"||typeof a.length=="number"&&typeof a.splice!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("splice"))return"array";if(c=="[object Function]"||typeof a.call!="undefined"&&typeof a.propertyIsEnumerable!="undefined"&&!a.propertyIsEnumerable("call"))return"function"}else return"null";.else if(b=="function"&&typeof a.call=="undefined")return"object";return b}function ba(a,b){function c(){}c.prototype=b.prototype;a.M=b.prototype;a.prototype=new c;a.prototype.constructor=a};function ca(){}.function da(a,b,c){switch(typeof b){case "string":ea(b,c);break;case "number":c.push(isFinite(b)&&!isNaN(b)?b:"null");break;case "boolean":c.push(b);break;case "undefined":c.push("null");break;c
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):61204
                                                                                                                                                        Entropy (8bit):7.950166250102053
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:SF0tZB0j6T3NIK1tZKE9yFLE6B4uRmUXO3:3tZij65IKhCQI4uRFXO3
                                                                                                                                                        MD5:AEF7DDDF98C734C974D4D303B3F030C7
                                                                                                                                                        SHA1:8D787923C5C6D759F85835ECEE938DCC63A371AF
                                                                                                                                                        SHA-256:6686AAEB2058372EFD769E9CD545B50C5A85FEF411480020708059244A2D5198
                                                                                                                                                        SHA-512:FEBD806EB48BA566B6DF1EEBD594C0CDDF45D418B3E8EB3E59913705F763F1B0A8AF96CA125B100B66771A8423FA398FB1760631AA1B8A6450F37725E6FF2B2B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............".........................................Q.........................!..1"AQa..2q...#RT....B..3SU....$%5Db.4Cr....&ds..6E.c..............................7.......................!1A.."Qaq..#2...BR...S$3..Cb..............?....(.".(.".(.".(.".(.".(.".(."..........O..^.^U.esG.J.nC.....Q..E..$
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.7 (Macintosh), datetime=2024:05:03 11:02:36], baseline, precision 8, 300x250, components 3
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):52351
                                                                                                                                                        Entropy (8bit):7.745568145676754
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:/D4dMbcZD4dMbcPNm/VIXNYo7o5IeTAH1QlfAjo:74eU4eymASYrHoQo
                                                                                                                                                        MD5:D6B0FA33B36F0F4BB30015A0D66947DC
                                                                                                                                                        SHA1:4C975E2B52323D8DD94090872FD643282310A9A6
                                                                                                                                                        SHA-256:5C68B76C19B4DF0A47D3096F752983C6A2EA1D5B97C7B6A82C6BEA76E1D86DE9
                                                                                                                                                        SHA-512:67317879AD59E517113766C04E1F0D53F126595C29013C5B83802A6E9BF7FF75DBE31C08B76FB6D8F8991B679E822BB8B112E720DF6DE3E477CEBDD504B77302
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://tpc.googlesyndication.com/simgad/6411024130845012328
                                                                                                                                                        Preview:....$.Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.7 (Macintosh).2024:05:03 11:02:36...........................,..........................................."...........*.(.....................2.........."........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..#....xl....N.......>.}"...h,.....4)h.(.....{..1.{..........-!...G.J.i?....9.45.Gn.<O.;N.L.:>...........m#.K.....6r..d..&}...f...>...y..`,x.....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (5258)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5259
                                                                                                                                                        Entropy (8bit):5.060180329787528
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:D95qbslDCpFqImxwoD9N9JT3c5E/9CQipDwdGOddh:h5TdCpFqImxZ5NvAE/9PipDwEOddh
                                                                                                                                                        MD5:FB9F7DAE39619642ED5890E40763EF2E
                                                                                                                                                        SHA1:BC50FA89795E534B7E417E834C70CB674A9D30B4
                                                                                                                                                        SHA-256:70712C8650FEECC46403B5801B9D5B72D5B2D6BA1D1CF0317E105603982321BF
                                                                                                                                                        SHA-512:4E710BEA7BB3C8534D12D485260466B15785C6286CBEBE7BC562B9AD020A6E87A70139385FA6F1338F9048E1787ECF3FA4C48821675153F68D9BDFEA47E926DA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];re
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-3NMSOMAP.js
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):741
                                                                                                                                                        Entropy (8bit):4.9985802710282
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t41hE40lY1YiAKYiGAA3YAFVy0hf/I7hUfuAIhR/g33Kyu2rWhyLizOqwn:t41h2eAoGlZbqUmhCKyuVtzO7
                                                                                                                                                        MD5:6130ACEDD0A2136896A5036D664CC97E
                                                                                                                                                        SHA1:5B38A93835EB34BC321DD8812A94B062FE8EE53B
                                                                                                                                                        SHA-256:7B75529201E97F7566AE404C0BD803C64CE29092A13C8E1893369EF3C32C6337
                                                                                                                                                        SHA-512:68A8E68D80470F3FC206AAFA2BCE5B33395BE7FC63057AFF6D77DE31B87F0AC13E6711D6AB1277E4B9BD65CBE71F15F04754E997E0487DAB2D0070B3F1571B3C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/Printer-U5RDBVFZ.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc. --><path d="M448 192H64C28.65 192 0 220.7 0 256v96c0 17.67 14.33 32 32 32h32v96c0 17.67 14.33 32 32 32h320c17.67 0 32-14.33 32-32v-96h32c17.67 0 32-14.33 32-32V256C512 220.7 483.3 192 448 192zM384 448H128v-96h256V448zM432 296c-13.25 0-24-10.75-24-24c0-13.27 10.75-24 24-24s24 10.73 24 24C456 285.3 445.3 296 432 296zM128 64h229.5L384 90.51V160h64V77.25c0-8.484-3.375-16.62-9.375-22.62l-45.25-45.25C387.4 3.375 379.2 0 370.8 0H96C78.34 0 64 14.33 64 32v128h64V64z"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1462
                                                                                                                                                        Entropy (8bit):7.882443749595064
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:Fhuf+vL9HYeVw1inTQ/cvKvto06wI3SDO98eFTCDZoCu9FIfSlroyeAIHnaNdbp1:FhpvpVwgkMKvtoBwIiS+eFmDZoCi6Lyz
                                                                                                                                                        MD5:493ADCB477E5C1F2F632FD73634A58BB
                                                                                                                                                        SHA1:BF311DB472D9999686C693D13B0B88166335CEFC
                                                                                                                                                        SHA-256:CD8E02BA7BD572E75D67D063E2E68779D1E483DBD893434733BC6EEC3D6E059E
                                                                                                                                                        SHA-512:C2D329F1151EF0B4CD4BA4787BFB331EBC05FD922AA59878740C83DA0185886D71E19993F97DAE81E1D35CDDA7DB60D5AC826356DD1A9E49AA8776BF56965C8E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt74c35947c6a4996b/64f1714aa5678002330c4412/Tara-Seals-Headshot2.jpg?width=100&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 ....p ...*d.d.>m..F."..+..(...e..(P.(.oS.B^..MS..7..B..OkA.r.BY^,.xg.>..t....8.....A...22.P.t....W...v_.'.5....'....k[...HJo..A."...U../.U.5.{.N...o....V.....e/..i.~L.O6]..r...o..3tr..h.&!..s......[S...../u.yk:@M...Z..1...V.|y.J]1..|l...~.Vk.u.".q....OX?..u.......U..{...l...C.^..q..W.Wr.oq....x.Q.<.....q....Q.{..*...U$q_.;..R..&.hr).6.......X...j..q.`e....B..s..5u..yB.pU.v?.h.'...3...x......S..E"...Xxi3+.T%x...u\cC..qZbrb..~Dr..=a|.d.....>}...RR.......=\.G.].~...3.^.5..O7.W<.2.U.].M..$.p.c..q}...OVm.).G+..g.0.^....d.V..9_4........F"1.4.'yf...,.`.U|y..*..?.g...-.#..+....wt.g....3.....t..a.-.TQ0\+gh..e.8......LYcO...<n%U9. K......0....>...W{.B7kT8.j~M[.Y.<ei....I*A..S..1.gF.@..&N. .[l.4$..'._C...Vg......../W...F......(L..tP<p...(N.[".Z.P....(.!...Azd.c.JJ#O.p/.."k......z.i.j..cA.(..u.E.^..b..)..M..... .....*.Zz.x.%...v1..r....K......x.gc..... ......a4...{...$...9{p{.ZVO..f.7..$.p.9$<I..=.|.2..wR.v.T.......s.`..t....eu-5D.r>...5
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (45336), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):45336
                                                                                                                                                        Entropy (8bit):5.417576340830279
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:uS2z2sx99eNGZoRJhs/G7JnS4Vpzt5nso1qOC3P9OU58+ZyY33a1hhrRJH2EGLF5:uVztKGy+/iBbBt5nh1qOC3P9OU58+ZyW
                                                                                                                                                        MD5:88A55A525228BECDBAACF2865FCCBE65
                                                                                                                                                        SHA1:0319FA85FEB6F9E42EFC2CE364F32045436C672D
                                                                                                                                                        SHA-256:0FABD3386134C2DF88F8B68931622FE609BADCF594D4765E8B200E93052AE0AA
                                                                                                                                                        SHA-512:B5C40ADDE5B55A5BC156C972FD9D5038BF08B37638D588DE85B71D56D20645C5C5E2AB4B20F2D0293BA6061AF21115BF874DA57C08E44E17DB63A89BED447761
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as zr,b as $e,c as Wr}from"/build/_shared/chunk-FJ2CADCS.js";import{a as ae,d as ut,f as mt,g as ft,h as Me,i as yt,j as ht}from"/build/_shared/chunk-PTRXUMRP.js";import{c as ct}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as oe}from"/build/_shared/chunk-PHWCNBU7.js";import{$ as me,a as L,ca as G,ea as re,ja as q,k as pt,ka as h,l as te,ma as $,na as Ur,w as ue}from"/build/_shared/chunk-5NTYFR4K.js";import{I as p}from"/build/_shared/chunk-2MCAGYUB.js";import{a as F}from"/build/_shared/chunk-63EVRDSK.js";import{b as Ar,c as ce,d as Rr,e as n,f as Br}from"/build/_shared/chunk-ADMCF34Z.js";var Ft=ce((_n,Ht)=>{var et=Object.defineProperty,Kr=Object.getOwnPropertyDescriptor,jr=Object.getOwnPropertyNames,Yr=Object.prototype.hasOwnProperty,Jr=(e,t)=>{for(var o in t)et(e,o,{get:t[o],enumerable:!0})},Qr=(e,t,o,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let a of jr(t))!Yr.call(e,a)&&a!==o&&et(e,a,{get:()=>t[a],enumerable:!(r=Kr(t,a))||r.enumerable});return e},Zr=e=>Qr(et
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (5144)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):208209
                                                                                                                                                        Entropy (8bit):5.43137152514618
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:2qXzmYcenkU7lT/srzrmrADyGhzKabjLzmgJaxreH3ZXpK5ca7ex:2qXzmokPPMAuKK07vJQreXZXpK5ca7U
                                                                                                                                                        MD5:8E9BA5EFAAB6866B21F88E8D3FB01D0C
                                                                                                                                                        SHA1:38830C3A41322ABB622856EC34FD5DE2BA9EB8CE
                                                                                                                                                        SHA-256:40BC14B8CDBE439A52A8400448F4E1B4183E2A7FDE6514CAA9D1C75FE70F041E
                                                                                                                                                        SHA-512:492A9F1B0D0D2DF983C1C9BBF44D77C8438ACE8B364FA42AB2677A631D4F40F381FB704B5D4312BA975F2D4F6D7ADA5E46CF80E4FD02F24C48B5DFC583E8E405
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                        Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.qg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.qg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 631x353, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3710
                                                                                                                                                        Entropy (8bit):7.900939828035947
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:AQqxqCZmAlOrYP2JTztQ8SFs+ZUKqgzJm0/:ALxRZmQ82zRc0/
                                                                                                                                                        MD5:FF9FC81F14F0A7AC78F5F02002F0435C
                                                                                                                                                        SHA1:0FA5511772CA464B13A416EB84EC94565A8308B7
                                                                                                                                                        SHA-256:65A0EF1E6CEB40C65622C97230EA7D6EF61A0FA12229A9768BB9886C59D8681A
                                                                                                                                                        SHA-512:CEE30E49D105F4327A65716906A3FDBD57AC5CD6064BDD877A8EE921C35AA7B84778AB3C72C1AA1DD26CCE65242B1A064251436369E8194B8FDE8A3D67374E17
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt2e0fd466196d0822/655dcdf6c3f8c4040a3f941d/BH_USA_23_Omdia_Analyst_Summit_Highlight.png?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFFv...WEBPVP8 j...0m...*w.a.>m6.I.".! .x....in.[...P..C......?!.C.>#......._.?...1.O._.............:................q..............O.7.?.......s.S.....?o......Y..?.........q......p..8.w.?.........q......p..8.w.?.........q......p..8.w.?.........q......p..8.w.?.........q......p..8.v..u.......>.*8.w.?....{.$..C.bf....k.t.~.S.m8....BR....nQ..]...hp...F.........)....bC....q.D}dTp...v..WZ}........^f8.g,.....<.Y..J....b.aD.8.....y..d....j.f.|.p......d.t..'r......a.&.LX.G9..B;...yZ.Ura:....<...-t.p...M...!.|..6...GZ+.-....DW........b.p....%..W...4.....$....&......4...N.~Q.h.....p..;.w.e.r........Q........b.:G.e y. <F^.&...S...@.....VP...o^..&..1......0....+B.GY..z...k..."jA...x..5!...../.+...>.w.?........?...(P7.X2.%G....q......q...p. ...#."...q......p..8.w.?.........q......p..8.w.?.........q......p..8.w.?.........q......p..8.w.?.........q...H`.....p..8.w.7.............B#fT..<R...GO.......[.B......e......x.M.pn...........".....*o....:.ug......W
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3577
                                                                                                                                                        Entropy (8bit):4.850460926184039
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:lSqEShHv4Q0B5hFhQ4yms4U4GKrYmijUHhS46/DH4/+qYmjxBC/rmNZhE4px7JFA:wokP0YZt+D/Dy+ajejGZFFWbsvre
                                                                                                                                                        MD5:AF0C6C62090EE2C2A9337FA98AE9CB61
                                                                                                                                                        SHA1:8B1E5F8B7C701C23D41F6116B00E1AA0C7E6FF30
                                                                                                                                                        SHA-256:C3C2E2538DD857E04BB340D6230C8EEEDCA607D219BCEBA19897333CBD74B4F3
                                                                                                                                                        SHA-512:D0A1B1D60995B057BAFA6F04F4B64CE6220A4F7EA29BAACE6E668593B6D2BDA2E33A86C625A64E7C92D9C3B1F716210B95C9C30864F0C7D78ACCE5B00FAE8DAA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt6aed714e279eeb34/6542104467527c040a9b2014/Logo_-_Dark_Reading.svg?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:<svg id="Logo_-_Dark_Reading" data-name="Logo - Dark Reading" xmlns="http://www.w3.org/2000/svg" width="569.2" height="63.5" viewBox="0 0 569.2 63.5">. <path id="Path_2944" data-name="Path 2944" d="M233.6,84.7l-20.4-26-5.9,6.4V84.7H195V22.8h12.2V49.5l24.6-26.7h15L221.4,50l27.1,34.8H233.6Z" transform="translate(-22.2 -22.6)" fill="#9f1d20"/>. <path id="Path_2945" data-name="Path 2945" d="M469.2,23.4h4.9V85.3h-4.9Z" transform="translate(-22.2 -22.6)" fill="#231f20"/>. <path id="Path_2946" data-name="Path 2946" d="M75.5,44.4a21.2,21.2,0,0,0-3-11.3,19.976,19.976,0,0,0-8.4-7.6,27.268,27.268,0,0,0-12.4-2.7H22.2V84.7L52,84.6c7.6,0,13.5-2,17.5-5.9s6-9.8,6-17.4Zm-13.2.5V60.8q0,6-2.7,9c-1.8,2-4.4,3-7.9,3H38c-1.7,0-2.6-.8-2.6-2.8V34.6h16a11.162,11.162,0,0,1,8,2.8A10.174,10.174,0,0,1,62.3,44.9Z" transform="translate(-22.2 -22.6)" fill="#9f1d20"/>. <path id="Path_2947" data-name="Path 2947" d="M104.1,22.9H98.3L74.1,84.7H87.9l5.4-14.1h21.8l5.3,14.1h13.8L112.3,28.5A8.116,8.116,0,0,0,104.1,22.9Zm7
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (381), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):381
                                                                                                                                                        Entropy (8bit):5.586224684163689
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:kToKxkRu08Qt/oFnbQsoOOfQLoJZGMra+FkcjML/XdSVJTeewrg+2n:kTORd/q2O6vqUK/NSVd1wCn
                                                                                                                                                        MD5:A433BEC8967C54BD986504E7AD773FE8
                                                                                                                                                        SHA1:2AC5C57BD5BF620CA34299D1999221E01449D791
                                                                                                                                                        SHA-256:F1B6ACB0496775AC9C619F93255050A6DD6B9D75032A623E7B1A02862722ADE1
                                                                                                                                                        SHA-512:4C616E370CC87ECE3E5CDDC5AD07C69930991E50D17A2F75E50907B3805AA7AF3192E35A4FA44D56779FC18E2986E98B4C80FA0E08F1C124B41D577284C17967
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-3MF3FZGU.js
                                                                                                                                                        Preview:import{W as i}from"/build/_shared/chunk-5NTYFR4K.js";import{I as e}from"/build/_shared/chunk-2MCAGYUB.js";import{a as t}from"/build/_shared/chunk-63EVRDSK.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var d=o(t()),r=o(e()),R=(0,d.forwardRef)((m,f)=>typeof window<"u"&&window.__STORYBOOK_PREVIEW__?(0,r.jsx)("form",{...m,ref:f}):(0,r.jsx)(i,{...m,ref:f}));export{R as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3890
                                                                                                                                                        Entropy (8bit):7.915583363044884
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:0XIfi3GqhAzezzdo+LiPvXSw2R1UxTGApYcO:0Yfi3Gqh+ez5oriww1qdpR
                                                                                                                                                        MD5:E3F18153D3C54B71468184436AD3D863
                                                                                                                                                        SHA1:017D77E4870B77695C37C80531F4BF0C25CD9F01
                                                                                                                                                        SHA-256:211E4BF787B70D56BA3EA70DDF4D100F4965A734AF1307C9C3BB3380E21FFDEC
                                                                                                                                                        SHA-512:4C9B2BEE99F8CB2D3B8B4E1CD13B1851366F8F02D4F04E94CA45C6AB59B2638AC0D2E295D29D08A7AEF391C61EC6C5A64D3351F3F1FDFB0AD11254494F28DEE4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt8e8148e5c072c2a4/653a7169d1bf76040a77cfc5/Dark_Reading_Logo_TheEdge_4C_rev.png?width=800&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF*...WEBPVP8X..............ALPH........P...mU...!.....B ..P.2..!(.B ..e...e...D..R............._......c....r.Q.q..t.."..M.9...goo...S)..9.7.9...........b."..,....q.... .......fQ....24-."........{.2<...[gy<..,.......].$.~0OA.....I.].D|'......>H.qa....D$..b; ..2.QC....A.j.2Y.A.%#.=V.q:a>bW...F&.W.!.p-.f..q..z..sU....;.....L.:.N....c...tk..Ch..x.^.$.K...XML+'....u....I.h....6I..y.6)1.qR.wL..z.AG|.X..L....^.l.2.......^E.E.H0. .....o....Q..~.5B.\A0.Q..?............@.b....q.v..?d........}....J..0rh....p^.R........]..+...K...:..s,h.W..N..k..xe.>Hj.`qe....`aI.l.I-.._.b;..rU.M.u Y...C.....H+OX..|....C..Cp..)....W.....|.#.)8........9Y..:.d..#....8..... '#9.=..i....u...m!j...s!j........Ca..?.!r...~\..I...=......~.\N..+......4..8\..L:.J..{.0.w....|.#.)..i..h&{o<<X6K{......3..,....}.1...,E>6.?..K...&?r.,.......2,..#\u\...r.....%qw.O.].t.F.....%)&.m1.2..JG7..cy...p.K1!4...{.i.'..Ck_.s.....S.......W...._.Rt.i...{..(..y!...R...J.5~v.h`.....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (7408), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):7408
                                                                                                                                                        Entropy (8bit):5.389329313880217
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:FcleYCrdQwII/dK28G7bU4adkcckETRyjvA:KcYCJQw7/k28aakc/g
                                                                                                                                                        MD5:697B789B5A556E3B432FBCA921B13819
                                                                                                                                                        SHA1:75B4A58E09912CDE0CF2DDA27077E6DC7C98AF08
                                                                                                                                                        SHA-256:89A31CC28305328E6286135596B0A619F65EE86249DC69645A3AD5969D268A73
                                                                                                                                                        SHA-512:4C611A95F382435C15C6C436E64BF688D04C80F7FA3DB299AFE0F2D89ED892FA45C61BCA850E2AA8846E43BFA9233118FE5CC0654CD1199E982F1F36CB1BC946
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-KIT53THS.js
                                                                                                                                                        Preview:import{a as _,b as D}from"/build/_shared/chunk-CTB75QWX.js";import{a as C}from"/build/_shared/chunk-QMHVXKWP.js";import{a as O}from"/build/_shared/chunk-PTRXUMRP.js";import{a as x}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as S,l as y,ma as H,na as ee}from"/build/_shared/chunk-5NTYFR4K.js";import{I as T}from"/build/_shared/chunk-2MCAGYUB.js";import{a as N}from"/build/_shared/chunk-63EVRDSK.js";import{c as E,e as v}from"/build/_shared/chunk-ADMCF34Z.js";var F=E(w=>{"use strict";w.match=ie;w.parse=A;var te=/(?:(only|not)?\s*([^\s\(\)]+)(?:\s*and)?\s*)?(.+)?/i,re=/\(\s*([^\s\:\)]+)\s*(?:\:\s*([^\s\)]+))?\s*\)/,ae=/^(?:(min|max)-)?(.+)/,ne=/(em|rem|px|cm|mm|in|pt|pc)?$/,se=/(dpi|dpcm|dppx)?$/;function ie(e,t){return A(e).some(function(r){var n=r.inverse,a=r.type==="all"||t.type===r.type;if(a&&n||!(a||n))return!1;var c=r.expressions.every(function(i){var f=i.feature,h=i.modifier,o=i.value,l=t[f];if(!l)return!1;switch(f){case"orientation":case"scan":return l.toLowerCase()===o.toLowerCas
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):113471
                                                                                                                                                        Entropy (8bit):5.319820218516278
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:W14Z6eCjSqJnDI1ty6LHa4xsvWbTU9M9TBlxvHxT+mNx4owXiA6wYSPCRkPq9xS9:W2Z3bXsvWD9XjHxKCuHSUD
                                                                                                                                                        MD5:E878525D5320EB618E6C616EDB2D94D3
                                                                                                                                                        SHA1:A524FD454F870925C5C59772B112C776802D55D0
                                                                                                                                                        SHA-256:DD404E7906BAA56B13471A5C7953E7EA29F83EA6652A61AF2A29C29387F82AA7
                                                                                                                                                        SHA-512:41EF982E6B1E65CF8FAFA2D4C1BBA5775D3457E9BFF5C751AC30D60B3951A5D55DECD7C80A77726CDF9C8A2ADE07096046723F1DCC45E2A8FF7D057A1C6019FD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{j as qt}from"/build/_shared/chunk-MHE2M6XH.js";import{a as q,b as Wt,f as Ue,g as _e,i as Xt,j as me}from"/build/_shared/chunk-PTRXUMRP.js";import{a as ye}from"/build/_shared/chunk-PHWCNBU7.js";import{$ as $e,a as N,ca as O,ea as W,f as Vt,j as Me,ja as _,ka as M,l as F,ma as ae,pa as Yt}from"/build/_shared/chunk-5NTYFR4K.js";import{I as C}from"/build/_shared/chunk-2MCAGYUB.js";import{a as Re}from"/build/_shared/chunk-63EVRDSK.js";import{e as T}from"/build/_shared/chunk-ADMCF34Z.js";var Gt=T(Re());function Ut(t){return t!==null&&typeof t=="object"&&"constructor"in t&&t.constructor===Object}function bt(t,e){t===void 0&&(t={}),e===void 0&&(e={}),Object.keys(e).forEach(i=>{typeof t[i]>"u"?t[i]=e[i]:Ut(e[i])&&Ut(t[i])&&Object.keys(e[i]).length>0&&bt(t[i],e[i])})}var jt={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector(){return null},querySelectorAll(){return[]},getElementById(){return null},createEvent(){return{initEvent(){}}},c
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1128
                                                                                                                                                        Entropy (8bit):7.80541665440688
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:GcANJERYq9bxph9x121kQtReVdhLprwdUiANg1Vk:PUEKWTv1JQtpdhDk
                                                                                                                                                        MD5:10D94D8B0A13FCDFC99FDDFF196B8BDC
                                                                                                                                                        SHA1:C3EB1CC6CEE68514214FD103C1953B5C1D108936
                                                                                                                                                        SHA-256:6D1945B9092AF4A38DCF8ED0A1683EFA272E5B81772E70DE8C8A38CAD19CCBF9
                                                                                                                                                        SHA-512:0FF138D8E7C614E5ABF18313615307F6FC0DE8F3A0A9789C694B7271E6CBAEF852B768A32DA3AECAE7255BAED93D051578E662685FD854176A1AAB0CB7F207CF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt234bb95d1a7a6b45/66956f534eb048769f382ca9/Melissa_DeOrio.jpg?width=100&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF`...WEBPVP8 T........*d.d.>m..E."...u.@...k.{.2"V>c....=.....a].."..h..]..p....;....{.z.ys".R.....X..nH.y37R....Ia.r?..E.T........T<p..%-..}...?...|.-.]U.Jn..UH..#d..p.5..p...!.......{..M./J.{.>>..1i.3....bu.M.FE8.....7akCS..........F.g8........(..Y...GM...U..;$:......p.?.H..2.2a...3.`h0..L.qZ..N.G...xp.. ./...Z..B"p..A.c.~.....m.A.kKp..v.]....Y.K..v.-y].X..o.g...%w.]..<,...b.....8;..ohO.={k.).-.@t...."....E...U.iY..4wK.i..._....WI..Zfs[.dG.l.[..J:....*{G9.....9...C.[B<.!Q.......4.7.;Q...<...7%...$'....._/...........>...\k..AV...E.....k.t...*..q...t.+......Y:WaZwn....?....Cl...>...N.<d.].h.7....].Q"...R.P...A..7o.S...y.].yut..[...4....n...qo.;W.4..*......m..$.%j.....6.?...7l2L..7C.m-k....O.u@4.y..O.....n]..t....K.8C..'].......%.....M..s..6....g..F@..(..........i.qg...n...Y..h. 5d.3.RG.j.7..W..._/..\.Kn#....3'.......Ip.g...WD...).W..<...@.....~u..F~....\....B.....jN...N.Y7......j/....5D.E..(....F...u....;...2.yt.a..=......l!....L..%
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65377)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):79216
                                                                                                                                                        Entropy (8bit):5.492915851114076
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:Yg936hZAHTqYHbRRptD4Pcac43+lhApaC2Xv52oQ79v9r2RV4fkRDjUwwkVbPHIZ:L936I7qc43+lhApaC2Xx+9r2+fSvAfx
                                                                                                                                                        MD5:365E4A519F91D5DBF473DAD2FEBA1288
                                                                                                                                                        SHA1:9AE77A60012302B7414E52C99EC1334B3F66A03A
                                                                                                                                                        SHA-256:297F7C6E2E5141BE50A472401472C07DBE025B762BCAD89FFAF795FDDBD04FD0
                                                                                                                                                        SHA-512:2ED69438927CF3B69ED8AD20878C12708CF22E770FF6DA1463C216E322E3B8A718AE93876AE0A15896FE4423B6E2F40410883ADF704BC693212A16E6511D5F96
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://static.iris.informa.com/widgets/v3.0/sp/v3.21.0/sp.js
                                                                                                                                                        Preview:/*!. * Web analytics for Snowplow v3.21.0 (http://bit.ly/sp-js). * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang. * Licensed under BSD-3-Clause. */.."use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.call(e,t)&&0>n.indexOf(t)&&(o[t]=e[t]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(t=Object.getOwnPropertySymbols(e);r<t.length;r++)0>n.indexOf(t[r])&&Object.prototype.propertyIsEnumerable.call(e,t[r])&&(o[t[r]]=e[t[r]])}return o}function n(e,n,t){if(t||2===arguments.length)for(var o,r=0,i=n.length;r<i;r++)!o&&r in n||(o||(o=Array.prototype.slice.call(n,0,r)),o[r]=n[r]);return e.concat(o||Array.prototype.slice.call(n))}function t(){var e,n={},t=[],o=[],i=[],a=function(e,t){null!=t&&""!==t&&(n[e]=t)};return{add:a,addDict:function(e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&a(n,e[n])},addJson:function(e,n,i){i&&r(i)&&(e={keyIfEncoded:e,keyIfNotEncoded:n,json:i},o.push(e),t.push(e))},addContext
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (39003)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):39162
                                                                                                                                                        Entropy (8bit):5.502958317682479
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:duo5/LxLAN5UoqpyzhwG2UfdM/hIxXaU/Pa28sQus3G4EMRNa8s275PsBQw0:duI/LxLAN5Uoqpyzhb2UfdMVU/Pa28+i
                                                                                                                                                        MD5:632616FF15825F030AAB3391A58EF042
                                                                                                                                                        SHA1:A9435E095B8A17B6058C9D1E0C8EA53805E20D39
                                                                                                                                                        SHA-256:D0E12AF8C4E560FE89643639E0C3ED4DC76125C62ADEB2879B761D73DBAECF50
                                                                                                                                                        SHA-512:FFCB6CB7713AF0499229F6316F762FE119C313E2A3810D8ECCDA8C005AD664ADFC640915970E8D479558E627C875E4FE9E9CCEF1A9E2EF3788947657916D1C2B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/*! For license information please see tag.js.LICENSE.txt */./* Version: 2.7.4.212-ad1ed8e */.!function(){"use strict";var t={262:function(t,n,i){var e=i(158),r=i(553);e.Browser.prototype.createVisitation=function(t,n){var i=this;return new r.Visitation(t,n,(function(t,n){return i.storage.setItem(t,n)}),(function(t){return i.storage.getItem(t)}))}},334:function(t,n){Object.defineProperty(n,"t",{value:!0}),n.dtSyncUrl=n.utSyncUrlLw=n.informerTag=n.delayTimer=n.mL314Tag=n.mL314EmailSync=n.iMBlackList=n.iMWhiteList=n.iMSyncUrl=n.eventCachePingPeriod=n.sessionExpiration=n.version=void 0,n.version="2.7.4.212",n.sessionExpiration=9e4,n.eventCachePingPeriod=15,n.iMSyncUrl="https://ml314.com/imsync.ashx?pi={pi}&data={data}",n.iMWhiteList="all",n.iMBlackList="",n.mL314EmailSync="https://ml314.com/etsync.ashx",n.mL314Tag="https://ml314.com/utsync.ashx?pub={pub}&adv={adv}&et={et}&eid={eid}&ct=js&pi={pi}&fp={fp}&clid={clid}{consent}{ie}{if}&ps={ps}&cl={cl}&mlt={mlt}&data={data}&{extraqs}&cp={cp}&p
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):43
                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5944
                                                                                                                                                        Entropy (8bit):5.062246526993314
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:opyIaN40woywdvCIDEHxYa6AysyFxOw+rtzEL4j/jnjJjzW5hmcFrF:+akoy86Ig6vsyFxh+rtwc7jJO5Fp
                                                                                                                                                        MD5:C1CB59D5187F99C448BCDF5CD18D570B
                                                                                                                                                        SHA1:BDFB77E3BF857B15B9C134FDE9E964DBA48C2CFA
                                                                                                                                                        SHA-256:30AC95FBEA6AC28A43D8B4A46F7A694D4F52BF97E7E910E548F29B8376393CF4
                                                                                                                                                        SHA-512:D6B09D8F00ED51712CAB64F334BD9116213F7B37E33F2A652DD2431D6E77F08639D5062C036B67708EE9D44CF5358CD48D05C1140095AF6933D094919B986094
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202404.1.0","OptanonDataJSON":"4b083961-e2ac-4755-8801-f7c83a5fb187","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018e79f4-7697-7cda-87bd-d0d91bc43d15","Name":"Global - DEFAULT","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","so","sr","cc","ss","st","cd","cf","sv","cg","ch","sx","sy","ci","sz","ck","cl","cm","co","tc","cr","td","cu","tf","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","d
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):16
                                                                                                                                                        Entropy (8bit):3.577819531114783
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                        MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                        SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                        SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                        SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkVpSaC_EsNMhIFDaWTNiQ=?alt=proto
                                                                                                                                                        Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):296
                                                                                                                                                        Entropy (8bit):5.312792033838306
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:gRUJoCQnaJwsGu0M2ioSEEvihqtw0/qG8eqjVxS1seLt8hm27d/:g6Wgws50M2iPricj/38fVxS1ssmoS/
                                                                                                                                                        MD5:D7A8C8FEF7C938939A942BB6FD5229AC
                                                                                                                                                        SHA1:B2EF7861B930583843E50D15C1F5D0C9DBB5F82B
                                                                                                                                                        SHA-256:0900FC2C02DB02F8628C6DB262181AE34AEF9214FFC30C1FED28FC0BF7435F32
                                                                                                                                                        SHA-512:8B1AEFB5AB0AD7297A230015E04E5E38D5F735A4B07CA11B1EA4CE1E471FA133FF3610C9CFD0BA60655B7E57386823029A4A67887C24B6CEFF6818BB233F02F2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISjgEJXUnOREINe-cSBQ1PJ5bWEgUNeG8SGRIFDU-89UASBQ0XVkyPEgUNkgVUzhIFDaNfVFUSBQ0fZangEgUN9L3SphIFDVPydWESBQ0dTLY9EgUNibd_wxIFDVjh-FgSBQ2DLerIEgUNVQgWMxIFDWOu7SESBQ1GZxV9EgUNVbv1bxIFDaB52aYSBQ0EE47z?alt=proto
                                                                                                                                                        Preview:CtsBCgsNTyeW1hoECAkYAQoLDXhvEhkaBAgJGAEKCw1PvPVAGgQIAxgBCgsNF1ZMjxoECAUYAQoLDZIFVM4aBAg8GAEKBw2jX1RVGgAKBw0fZangGgAKBw30vdKmGgAKCw1T8nVhGgQIDRgBCgcNHUy2PRoACgcNibd/wxoACgcNWOH4WBoACgsNgy3qyBoECB4YAQoLDVUIFjMaBAgfGAEKCw1jru0hGgQIIxgBCgsNRmcVfRoECCEYAQoLDVW79W8aBAgiGAEKCw2gedmmGgQIJBgBCgcNBBOO8xoA
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x105, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4291
                                                                                                                                                        Entropy (8bit):7.627046821686123
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:/6FQWfRlCrMOlf5FX67iwsd1NumiL1F5kb1QMwD32afx:SFQklIMARhWiwsdHE3kvw2aJ
                                                                                                                                                        MD5:1ED5F792565AC8449B707BD8FFD8FE3D
                                                                                                                                                        SHA1:874598822BDD9BBF486080A5A4678DB4502D91B4
                                                                                                                                                        SHA-256:FB843F4CAA0A9416DDD69AFE9DA7E01D6C1551A8D0669AAFD8C0F6D1DBCD5DE9
                                                                                                                                                        SHA-512:DAF36D4CA05D685E99CE6F3A8DC341BCC235A91D40F506B93F5A35F1EFE8B28E33E5F3DEAE19BCCBF9248789B9516EA610F3315140192F19C0C610BEF35A98FC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......i.d.."........................................;.........................!1A..Q."2aq......#Rr.$34Bbst.6.................................1.......................!1.AQq.."a..2R...#Cb................?..Cq...K.U...jj....:...p...UT.....+.cD.#.rp..`..Z.d....W.l..^x.=+SQf..{&:[......>.'.YK..Y.Eg<n
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 200 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3611
                                                                                                                                                        Entropy (8bit):7.763702270319028
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:FlsnhhLR44EdWSAa5Vmn22+y813dZLA8W3ueRmVDBV4tyAIN3:ahhLEdJmnCy8tLHWrmVDBMk3
                                                                                                                                                        MD5:3D2F7CF4B51C7A9DD636BA6F974454A0
                                                                                                                                                        SHA1:2BA021C6B14395018202B9505ED60BFB30F66FB9
                                                                                                                                                        SHA-256:D92B640BE887F97636D58B9EBE755BF49CCDBD074FB9EA4BE9DE6431D7C69B19
                                                                                                                                                        SHA-512:214E2708641680AFA6F34DB62C1E06F631F9FD68498550D499DE6F5906377CA7069E1E7DA7A4721395D69528353AC9B260DFC3A37F7078D557A868CE89C51DB9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR.......,......S.8....tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:840393F93C05E311B079CFE8D1A65994" xmpMM:DocumentID="xmp.did:9FEB2957EA1811E4B61DC95326294D69" xmpMM:InstanceID="xmp.iid:9FEB2956EA1811E4B61DC95326294D69" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0C68B4D0AECCE3118E9184E24E45807A" stRef:documentID="xmp.did:840393F93C05E311B079CFE8D1A65994"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>W.A.....PLTE...5...z....p.....IFD.....H..w..E........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):20
                                                                                                                                                        Entropy (8bit):3.8219280948873617
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YGKeBHr4:YGKexr4
                                                                                                                                                        MD5:F5E81ADB365C5DB5DF40F7F93893FC96
                                                                                                                                                        SHA1:912DF38935AD9E17922D26F8E97016FF1170080D
                                                                                                                                                        SHA-256:627012DBEC1BB7E99026E91E0E06A814F17698FCF7AF190C50DEAFAB897F99BE
                                                                                                                                                        SHA-512:EBE45F62ABFE2D0BFC3345FE33FF112141DCAE5135E59A77935919221914F397D50E63AF0339065D2ADAA6146959C5465420D84D48077D9F53AFF36DBF5B92A1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/c/ip2country.mpl
                                                                                                                                                        Preview:{"countryCode":"US"}
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (30420)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):119018
                                                                                                                                                        Entropy (8bit):5.5485841848901085
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:dA9H8tdh3SLUV5U2AmW0WD+yI+yy+y2+yBflF3wQciYzeaM0dD:dA9H8tdh3S+5Ur5I5y525t5meaMa
                                                                                                                                                        MD5:4F2D4ADEFDDBAD8280110E6E343C9F5A
                                                                                                                                                        SHA1:27D3AA88D147D1309CFCE0059421F40B9C86467A
                                                                                                                                                        SHA-256:CFC94CEDF7C3F60CE57E5ACE80C2540CF282C20AF935DB59CCE2AEAA0C1190A3
                                                                                                                                                        SHA-512:13D3912F2D94398C13286324726FDA7792670E88D445D389E9EDC52880DCD668EF33F4A3C4EC9122A85CE1B38278650BFAB96A4A70315DA9268104345DF4C0D8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/free/w_defa3135/prgm.cgi
                                                                                                                                                        Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML>.<HEAD>.<TITLE> DARK READING NEWSLETTER Free Newsletter </TITLE>.<META NAME="keywords" CONTENT="Dark Reading, Dark Reading:Newsletter, DARK READING NEWSLETTER,">.<META NAME="description" CONTENT="Free Newsletter to DARK READING NEWSLETTER. NEWSLETTER">.<META NAME="viewport" CONTENT="width=device-width, initial-scale=1">..<meta property="og:title" content="DARK READING NEWSLETTER" />.<meta property="og:url" content="/free/w_defa3135/" />.<meta property="og:description" content="NEWSLETTER" />.<meta property="og:image" content="https://img.tradepub.com/free/w_defa3135/images/w_defa3135c8w.jpg" />.<meta property="og:image:width" content="1200" />.<meta property="og:image:height" content="630" />..<meta property="og:type" content="article" />.<meta property="article:publisher" content="https://www.facebook.com/nltradepub" />..<meta name="twitter:description" content="NEWSLETTER" />.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):20
                                                                                                                                                        Entropy (8bit):3.921928094887362
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:gglQPe:Tlce
                                                                                                                                                        MD5:3B8DC9E7EFFB84132CB7A27771D64694
                                                                                                                                                        SHA1:D83BD8F140261ED3B0147F9676E9680D338336AC
                                                                                                                                                        SHA-256:D0E4A6372D6FB5FFE9505DBE9E94AEE8F1B9B96EC8E5E20684CCE8B4C5A88FA7
                                                                                                                                                        SHA-512:4E177B910D010AF7D6DC7BE896A8DAF411B34FE4150177E25BA53E05C71C828F33167357F8B2538B87736BF12023477FDC0B405AC4DB8E0299917B40F4A194A1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://in.ml314.com/ud.ashx?topiclimit=&cb=3062024&v=2.7.4.212
                                                                                                                                                        Preview:_ml.setInformer('');
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-VZQVWFLO.js
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (12284)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):40841
                                                                                                                                                        Entropy (8bit):5.325171373002592
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:9vewFv2QP+9khnRERMFJ8N0k9HugW9eRM2kVY/te+E0fTZR6OyoeZk0:3d22LhnRERMF+0kPY+b1tC0o
                                                                                                                                                        MD5:CC84462D41EA867A3F1317581990B3F6
                                                                                                                                                        SHA1:DE435034740D3F3502875E5160342A4FA566C71E
                                                                                                                                                        SHA-256:C99753A9A0B95A19D14EDB17048794E536AB0AC8782F0953E208B6A567DCB4D7
                                                                                                                                                        SHA-512:C5F8C682700102A7F5D72B3F5FABCAC89DBB6BE95A88519D52A3675B8C76681E105DEF15972E9BE624842AC3784FC216CAAFFEB83E304D8220D60256561A8E90
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{A as Ke,B as Qe,C as Ze,D as qe,E as et,F as H,G as tt,H as rt,b as fe,c as X,d as He,e as me,f as Te,g as je,h as Q,i as J,m as pe,n as Ve,o as Be,p as he,q as Re,s as Je,t as ze,u as We,v as Xe,w as Ge,y as Ye,z as V}from"/build/_shared/chunk-2MCAGYUB.js";import{a as A}from"/build/_shared/chunk-63EVRDSK.js";import{e as M}from"/build/_shared/chunk-ADMCF34Z.js";var O=M(A());var L=M(A());var Tt="startTransition",_r=L[Tt];var xr=new Promise(()=>{});function nt(e){let t={hasErrorBoundary:e.ErrorBoundary!=null||e.errorElement!=null};return e.Component&&Object.assign(t,{element:L.createElement(e.Component),Component:void 0}),e.HydrateFallback&&Object.assign(t,{hydrateFallbackElement:L.createElement(e.HydrateFallback),HydrateFallback:void 0}),e.ErrorBoundary&&Object.assign(t,{errorElement:L.createElement(e.ErrorBoundary),ErrorBoundary:void 0}),t}V();function x(){return x=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):493
                                                                                                                                                        Entropy (8bit):5.173017035953925
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4I5GfY8KRpchsvFj/hePYNXOBemRH24RJOJMMzGRI:t4IiY8VhsdLhewNXOpY4WJMMzGRI
                                                                                                                                                        MD5:5A5F8D7289DD1E2E726C7F9C2FC799BC
                                                                                                                                                        SHA1:9DDB7870C628B908DD018D4CA13BC8E6F52A5FF7
                                                                                                                                                        SHA-256:592356A6C52E99185DA7862C1BC4929308EFD3618E8F1C8E1DD665ABF205EE62
                                                                                                                                                        SHA-512:896CB0C1C29CF7E1531FD17496CF339253BDF9409526424C5B44BC916BD70BF7A83A01029EB0320A82E962D096F47CCC5D37D1B9A7CE7F4D79E3084AC855058B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/Search-T2ANYVG5.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="22" height="21.789" viewBox="0 0 22 21.789">. <g id="search_icon" data-name="search icon" transform="translate(-1387 -125)">. <path id="search_icon-2" data-name="search icon" d="M1395.176,138.7a5.606,5.606,0,1,1,5.661-5.606A5.626,5.626,0,0,1,1395.176,138.7Zm7.547,0h-.994l-.351-.336a8.02,8.02,0,0,0,1.975-5.27,8.154,8.154,0,1,0-2.856,6.142l.34.349v.984l6.289,6.217,1.875-1.856Z" transform="translate(0 0)"/>. </g>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (53428)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):54710
                                                                                                                                                        Entropy (8bit):5.754324326916441
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:jJrskTvRUvA7c58ab7VEGcShl8jFmehQjLAcZ6Ym0S:PTvRUObiMmnFm0S
                                                                                                                                                        MD5:E64E9C9B6ACF46C24192DBDAC77D530C
                                                                                                                                                        SHA1:D91EEA0D05153D9E2A4F3665832F8AEC638AF939
                                                                                                                                                        SHA-256:E3B8B6E634C568308F2568301E00FCACD4A1DA8FFA32C892CFF85DD00568CA16
                                                                                                                                                        SHA-512:61D347FBA7794FB81348DA8D98D5824CE1F15B592AD64F2DCD127E872F54B46B352BF604AA42FAF2F8021427D9BCA820B3CF942002A33A46BE0A1507ECAD7227
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function R(y){return y}var w=function(y){return R.call(this,y)},O=function(y,q,v,P,n,d,Q,b,V,Y,T,S){for(T=(Y=P,15);;)try{if(Y==y)break;else if(Y==60)Y=V&&V.createPolicy?v:13;else if(Y==9)Y=z.console?46:86;else if(Y==v)T=q,b=V.createPolicy(d,{createHTML:w,createScript:w,createScriptURL:w}),Y=86;else if(Y==P)b=Q,V=z.trustedTypes,Y=60;else{if(Y==86)return T=15,b;if(Y==20)T=15,Y=9;else if(Y==46)z.console[n](S.message),Y=86;else if(Y==13)return b}}catch(E){if(T==15)throw E;T==q&&(S=E,Y=20)}},z=this||self;(0,eval)(function(y,q){return(q=O(67,0,91,73,"error","bg",null))&&y.eval(q.createScript("1"))===1?function(v){return q.createScript(v)}:function(v){return""+v}}(z)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applica
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):81087
                                                                                                                                                        Entropy (8bit):5.7299354418996415
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:cvstR+jk6lag6dYhdeVLul667nOPtNPU9ArHMbxUfmsSz+MJ2xW1K:cv59depulNsqJcWc
                                                                                                                                                        MD5:570BED620ECE2910F880FCCA4B1934D6
                                                                                                                                                        SHA1:79BD0A23895A5A53137FF2CC85F69530DFE032AC
                                                                                                                                                        SHA-256:1C76AD683E48497FF9A3388F72B041877C526705246C8F6266BCDE1B1E71F652
                                                                                                                                                        SHA-512:44ABBC32FF792AE674AF7E79A631262191251F227FAD744A02A769152C26E71545775B8AF925DE18E84F2E2EE0D1F59B7AFDEEE52114CF161F0F64484E14E297
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{b as Ne,ca as F0,e as Ce,o as je,p as E0,t as i0,u as V,v as Ke,w as A0}from"/build/_shared/chunk-5NTYFR4K.js";import{I as d0,i as Ue,j as Oe}from"/build/_shared/chunk-2MCAGYUB.js";import{a as Be}from"/build/_shared/chunk-63EVRDSK.js";import{a as We,c as W,e as J}from"/build/_shared/chunk-ADMCF34Z.js";var Ze=W((Tx,$e)=>{$e.exports={}});var U=W((y0,Qe)=>{(function(x,e){typeof y0=="object"?Qe.exports=y0=e():typeof define=="function"&&define.amd?define([],e):x.CryptoJS=e()})(y0,function(){var x=x||function(e,C){var E;if(typeof window<"u"&&window.crypto&&(E=window.crypto),typeof self<"u"&&self.crypto&&(E=self.crypto),typeof globalThis<"u"&&globalThis.crypto&&(E=globalThis.crypto),!E&&typeof window<"u"&&window.msCrypto&&(E=window.msCrypto),!E&&typeof globalThis<"u"&&globalThis.crypto&&(E=globalThis.crypto),!E&&typeof We=="function")try{E=Ze()}catch{}var _=function(){if(E){if(typeof E.getRandomValues=="function")try{return E.getRandomValues(new Uint32Array(1))[0]}catch{}if(typeof E.ra
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 631x353, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3710
                                                                                                                                                        Entropy (8bit):7.900939828035947
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:AQqxqCZmAlOrYP2JTztQ8SFs+ZUKqgzJm0/:ALxRZmQ82zRc0/
                                                                                                                                                        MD5:FF9FC81F14F0A7AC78F5F02002F0435C
                                                                                                                                                        SHA1:0FA5511772CA464B13A416EB84EC94565A8308B7
                                                                                                                                                        SHA-256:65A0EF1E6CEB40C65622C97230EA7D6EF61A0FA12229A9768BB9886C59D8681A
                                                                                                                                                        SHA-512:CEE30E49D105F4327A65716906A3FDBD57AC5CD6064BDD877A8EE921C35AA7B84778AB3C72C1AA1DD26CCE65242B1A064251436369E8194B8FDE8A3D67374E17
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFFv...WEBPVP8 j...0m...*w.a.>m6.I.".! .x....in.[...P..C......?!.C.>#......._.?...1.O._.............:................q..............O.7.?.......s.S.....?o......Y..?.........q......p..8.w.?.........q......p..8.w.?.........q......p..8.w.?.........q......p..8.w.?.........q......p..8.v..u.......>.*8.w.?....{.$..C.bf....k.t.~.S.m8....BR....nQ..]...hp...F.........)....bC....q.D}dTp...v..WZ}........^f8.g,.....<.Y..J....b.aD.8.....y..d....j.f.|.p......d.t..'r......a.&.LX.G9..B;...yZ.Ura:....<...-t.p...M...!.|..6...GZ+.-....DW........b.p....%..W...4.....$....&......4...N.~Q.h.....p..;.w.e.r........Q........b.:G.e y. <F^.&...S...@.....VP...o^..&..1......0....+B.GY..z...k..."jA...x..5!...../.+...>.w.?........?...(P7.X2.%G....q......q...p. ...#."...q......p..8.w.?.........q......p..8.w.?.........q......p..8.w.?.........q......p..8.w.?.........q...H`.....p..8.w.7.............B#fT..<R...GO.......[.B......e......x.M.pn...........".....*o....:.ug......W
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):84093
                                                                                                                                                        Entropy (8bit):5.381599019974998
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:ATzJP+iuD+dpF5CP6PX0eBQruzHsbYSdt3qZwlL+LYKVia93oZ+iTLGf3mucJlYq:ATzCCbFnfY3lcUKMlPGPmuSlYRkD7B
                                                                                                                                                        MD5:1921E62AECAE2E380122662635B4864C
                                                                                                                                                        SHA1:D0F868FF2338B8B91088DF72029A58E815EC0943
                                                                                                                                                        SHA-256:0D540C85801B5DE9689FCE95411FAEF96A619A804977579078A576CE0911926D
                                                                                                                                                        SHA-512:010A1D52144C2548F282CA6C2AB63F9A0EA745E6992BB865E317E19E32D92E74DF27A03860D6BF7E3A3569CBDA162FB58FD211CE62B192806A3142653F9C9A37
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Cookie Policy","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Privacy","Confir
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):905
                                                                                                                                                        Entropy (8bit):5.166481359063142
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:OM7HJy3dYeRWlSb6vIwvojYTMqD91J+fKxSKSAWEJ+fKxSKSAWhSe2VMM9TxOwaa:OM7pyNYeRWlUgIQoSD93kXukXzVM7ORa
                                                                                                                                                        MD5:7369B11C9E512C969DCF1CAC973F5403
                                                                                                                                                        SHA1:6EC828674ADD97B16330A03E37BE2938716B7A1E
                                                                                                                                                        SHA-256:5EC40761DD2383A7AB7F951A8F7335AD017C183267B7E6D1A048E0030322DF5D
                                                                                                                                                        SHA-512:AD888B44C7CF4E87BC886875AD1A5C8FE2DDC4AD8BC43EF3385C6D42B7F4947C89C088EC4B791F3283B0FE97C2E060F9047BF66D34802E83F7E3FA1B0915DAFA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){. (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),. m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m). })(window,document,'script','https://www.google-analytics.com/analytics.js','ga');.. ga('create', 'UA-1817186-22', 'auto');. ga('require', 'linkid');.. var f=1;. //if(window.location.href.indexOf("category") > -1 || window.location.href.indexOf("free") > -1 || window.location.href.indexOf("free-offer") > -1 ) {.. if(window.location.href.indexOf("category") > -1 || window.location.href.indexOf("free") > -1 || window.location.href.indexOf("free-offer") > -1 || window.location.href.indexOf("prgm.cgi") > -1) {. f=0;. }. if(f==1) {. ga('send', 'pageview');. //console.log('ga send pageview');. } else {. //console.log('no pageview');. }.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 464380
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):111565
                                                                                                                                                        Entropy (8bit):7.9973816730256155
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:ImzSGsl1FbFTGxVkWmqXNfb/rSOd7VEOV490wGhK:I4Sn7TGjkW/zpz5V4a+
                                                                                                                                                        MD5:B12CCFEA1EC61935954ACCE8396FCEA1
                                                                                                                                                        SHA1:497BD93881D12309A71C40FD52BEC2B6C64965DE
                                                                                                                                                        SHA-256:F4E35E9CC17BAAB26C94389FC8703F555084AFE8B19A15B8C12F5997F98B931E
                                                                                                                                                        SHA-512:6CBE28627FF84F95AC76A064020BB515B70223DB67512839F7AF38F7486FC325DCB88BCBE6B9C99CFE8EFC8AF7319465F0150EE5A75093634D7DB17AA79676F7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:...........}._............(m.9..n.......O~.l.;.. %.....I.....s..s.X..4.F3...R.x.Q}......}..bT.Z...I..7..Q.l...2.Y=..zuw8.R..:.c.r.{u(....(lW[...V....n=.<lT....w..mO.c?..W.....q...z6.Y.V..H...t../b(..ZQ2....../T+..F.p}<....?9..'.....B..L.\6..&~.....\4.Eai1J)/5d....UVN...j.U)....H.;..i4.......B..,...0......|....-.>.rLQBy.Y..i.-..$1Sv.1....)...Y7-..c..r|......}{.......j...Y...q#.M|..;L7.^..F~8.3.;...7.x....2E..O...p.q...d.Z.h.).S.....E!..r..1..1.......o"..O..... ..F.R].k..%C...(.R.c6...~~b..k....E..nX..pk..C..x.&Uf.^l7K.Y..?..],..t:...Em.^.P.XO..}:x.zxr...fM|..V...aH]hI....P.....v.5..o.b3.:.%oo.0....6m...|\.xD.}nX=....F...|..h6...pj-ci.F[.._....nu.............(.f...0.%...j6..2C.i.mM3..\Z..dX..R.:..d.Yk...n.).L.6....i../.x......g..;/....?d.. R.g#.....>.?z`.".#v.;....4./.Q.....=6.....*..@........=2+.m..........f0nN..2.s/]..q...d}.F.0........b.[.d..i..t..cd'.] HS_..5....F`.5.Y?..:.j5.A......j.....b.^6.O\.pD.x:.B....q..a.....Y.C
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4247
                                                                                                                                                        Entropy (8bit):4.546355176492973
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:L4BZxb64Ng7V8cNwpGylRCsKZcj1JXulL6M/aGByLskP4P4lBCClf1wgCys:LQnb6eg7DgCsk8fgZJkP4Pa+gCys
                                                                                                                                                        MD5:B06A5EADC6D4C98887A75A85ACC6F5DA
                                                                                                                                                        SHA1:67BDA855A6FA608BBADD45075E2AEA6136AB3987
                                                                                                                                                        SHA-256:CFD91D8FF48AEA2ADEA7719B47C73EB7FA29790F077153E496FF8877AC6DD88C
                                                                                                                                                        SHA-512:D144FB486635E59331C2DF55F77EF5E1F442A6F6F3D78CAA4B61694BD0B74642D385C3AC14416CAFCFB9D2792D4511A453545EC4C3552ED9F654E56183D50CC9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/**. * Cookie plugin. *. * Copyright (c) 2006 Klaus Hartl (stilbuero.de). * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. */../**. * Create a cookie with the given name and value and other optional parameters.. *. * @example $.cookie('the_cookie', 'the_value');. * @desc Set the value of a cookie.. * @example $.cookie('the_cookie', 'the_value', { expires: 7, path: '/', domain: 'jquery.com', secure: true });. * @desc Create a cookie with all available options.. * @example $.cookie('the_cookie', 'the_value');. * @desc Create a session cookie.. * @example $.cookie('the_cookie', null);. * @desc Delete a cookie by passing null as value. Keep in mind that you have to use the same path and domain. * used when the cookie was set.. *. * @param String name The name of the cookie.. * @param String value The value of the cookie.. * @param Object options An object literal containing key/value pair
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):17140
                                                                                                                                                        Entropy (8bit):7.968801573231248
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:DhpE42z2JmynihZpy1yG+hp6aWNxyJk4PUfHRaiI/h9KePJSN4:DPE4GmRIpk+hp6bxyJklZI/h97S
                                                                                                                                                        MD5:716C584E7604954BDB0C4076C095712C
                                                                                                                                                        SHA1:6487D8724C317E068336F40CD53C2FDEDD47DF6B
                                                                                                                                                        SHA-256:0953DEDA7BEBC9EDCA54F692BA81EEC22520AB82470C90D87CC718E057694E57
                                                                                                                                                        SHA-512:44E30E1719C862AD5C31BACFA449A488BBC7E031F045572E8ED9699CD211CB9CA536BC652F34380409B519C219E1B8809A9C05AC156616562DBBAAB9E28061A1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF.B..WEBPVP8X...........4..ALPH.>....'$H..xkD.....v.v....1.\{.].$.w.n...;.ZJ*.Xp+R.X.R..b.R\....B .......Xk.5.\k..?................u.bl.F........*mC!..........&.o.....Y2Q..k.x._.z.w>...._.6....z.6..@..6Hb..MN}.Of8f.|.G/.x.:....F.v.}..,.$M].>M..t..qWm...".d.{~XL..y...U.w,]8..JD.....j..2%I.....$...,...=b..[..IR.9U%.yW...Xi.c...=NR.{%..m#..VG......&]J...@,mr"..w.L.k6u..5aL.....}CMX...O...6b...dQY.>a:zCDml....{.AG..;@.....{.c}T.t.*..2.9x.......= mb...$.uU................m.b......;.........Xd]N..Z....7.E.gM..........Z....l....>a...._]..........k...!mR..?O.:......El........=....P.si@..PT..isb..B..8e..`n.Zhk*2..u..t.G.N~..g2~...~<...".^.H...g..Xy.>C..p.N...k....p.3t.<oB..8.).?..........C..).t.j..}.Yk....6j.......k..d..{.. ...X.D.[...1..5.rq_.."...H...DmD.z~...]...H.W..b..:....p3..v.....T](.<Al...[.L...A0y..6....O......Az.N.F.VL...b..L[.....pE.....p/UCy.i......M....l.(?.......XH...[..p).Y.&?..|O...o:@.x..%L...[.H~...9..!h.i0x2].&...y.#..m>"....K.F.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (24986)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):104054
                                                                                                                                                        Entropy (8bit):5.482750017411253
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:wtTywbWyMoPhij6ro8sn7G8AxcpFdD8cmuCWXnBVCu2SjR6D3lex+:68j6rolnQapnD8cmfoBVC+2
                                                                                                                                                        MD5:BF64CA6A4151876749A090C4916CCA99
                                                                                                                                                        SHA1:0D0537D8E3F572E8CBD221DBB40404BB39DAE9EA
                                                                                                                                                        SHA-256:1060702004EF6CB641476B0891164A9935EC76E112FF847721FAA7C0D725DAE1
                                                                                                                                                        SHA-512:C158BAA7E7C2A9CB49020A7F069C16263445C58A5ACA4520DA422B6C5B3220EE1BAE6195CD8FAB0373E8C35BC9F49136939B4F0BC50C455B6BF0D59FFAA01CDC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1462
                                                                                                                                                        Entropy (8bit):7.580564846980154
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:Q1TSQHyOBps0Xi+NYC8wS7B7N8nmxWm1ipKBBBBBBBB2:mTSYBphXHKCDQB7LxWBt
                                                                                                                                                        MD5:0FE462816A5CB00C6710EA59DC300C63
                                                                                                                                                        SHA1:BF13799392A5B32E885EC73984F4F9D12CF7F01D
                                                                                                                                                        SHA-256:B080CF6CC4E7F4F3136769169421924F39130DB1374213947B9209E4C5BA9508
                                                                                                                                                        SHA-512:0C651C883B0AD95498B1AE3450621A55FAE253078DC70F3EDE9FFC47E73D532A9D8125F4FDB902ED4907C287F8592AD11ACBCDBB2121E1D8407E4816FE48D91A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF....WEBPVP8X........?.....ALPH<......m..Iz.&.T#.v..k.m....m..Y.......W...j.V.U..L..5..u!+.X...ct.S......oU__._..I.qQ.?..4T-.?Y......^..1.L.cz..U.T*.H%..TjL..Yk..._..,.....J-ke..7...P*c... ..XZ^UYQU^]..........T.c.m.X.N.SU[[W[_.v.......I..l..wW.5......!..'T"t.>>H......Wvl.R.... .L...x.9...]..=@.#..s.c..sk........-:..07..A..n.u.n..s....u............w........mx.....p...@..B.n...n...n...n.s.n.K.n...n....Ip7.a..J.w...Y.Lp...p.x.....u)y.n.w].......... .{*.[z.{n.y7.'..N..D.7......z.g.. .u({..y=......8.=....gC..8............d..`...Y..=.>..g)..}vfO.:.....>;...d..H...Z#.............l......O.. ].\v....H..R......o....}........S(.Z.j..W(..r.....bV...<.....?.'(...J...\&..N.Z.....P.l......w@5.!...r...?......P...\..-..{.)I.D....K.....i5q{.q....l.IQ,y..E.J#..{..{.f..`..............Xa.9...0n9.....2.....A.9.-gO....I.g.>#.....}.............'&.#.p.......<r\+.XO..S....{m...~............Z............W.G`..M....V.t..b...=.+......~.........s..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 87x40, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):896
                                                                                                                                                        Entropy (8bit):7.053153653764926
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:2RTcRTar3IHiGAG/CsFNoJTyZx4rNsmAPaJdVlR+esPK/G:2RTcRTa7YijG/CscJTJ5aad7Vc
                                                                                                                                                        MD5:1E2FFF9B22CEB49C6B1C2EC44A3AF385
                                                                                                                                                        SHA1:6ED5AFBE3E908DB63956593F59D07FE5F3B05C8A
                                                                                                                                                        SHA-256:3969804522A0B32CD9DBE609047076C5A239CF16E0C0EBE4B8C71C812C53B9F0
                                                                                                                                                        SHA-512:B4A845725C235930C20F2F986DEEEFDC5925C6E3BF46AC81F3EE7160F59322941F2007FAD59BD3AE9E4AE9480BCDC454180F35D9B03D13A290B2383EF8830879
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........(.W.."........................................................................=C2........!.w...e.;...X....nU<f....................................1!"BQ.023A..#bR..........?...p..k..!...=..(...dlAa..Qa...Q\D..n`,m.y..........}.1R..I...^..._'j#r.H..=.A.y..&....T.P...1.....L.....?6...=.f.A...1.z.ldEC.|..).. ..q...k...K.woMi..F...}.=W.]M.....b(.A{...%..(..f.C....y.m..w../.P...N'.~.....&>$1D..../.........2.zN(.s}...`.1.z.C9.c...m\.Q..f....[.r(A..sX[iv\.:......L.3#E.M..f]K......g........=`p6..7.B......H7T......;.j..1....LY..J...=."F./..$F.s.Wj..!.w..S..b..Mj.yLK.2.*...=..%..,.....K.....5%.2..Jp..Qe%..#.C{...b.....9........[...7......................... 0Q........?.&...U....................... 0........?.cO..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (37545)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):219183
                                                                                                                                                        Entropy (8bit):5.329616221673568
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:VYPEWvvo54QcvhmXqYaFXVcc3KfD6tqvGuAE/N:yy2QUc6XWcquCF
                                                                                                                                                        MD5:B31E015479181B185368F57F45F5562F
                                                                                                                                                        SHA1:475DACBDB2FE5FCA8B64363B3293632CFE8F4EB0
                                                                                                                                                        SHA-256:EEC75E095590CDB68F03A5BAE61904050FD1A4763C1C3BE62E3B92C406A3C42F
                                                                                                                                                        SHA-512:DE8F767219AEBA7AE20C03750976A13C2FF8FF67FAD9E10ECA8848D2EACA93597D77DEC9AEE409593B2438997A3D98BA6BCDFDA72BD782EC5A59EE0479CB32A4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-2MCAGYUB.js
                                                                                                                                                        Preview:import{a as Jo}from"/build/_shared/chunk-63EVRDSK.js";import{b as Ia,c as Yn,e as Aa}from"/build/_shared/chunk-ADMCF34Z.js";var zs=Yn(Xo=>{"use strict";var Rp=Jo(),xp=Symbol.for("react.element"),Np=Symbol.for("react.fragment"),Pp=Object.prototype.hasOwnProperty,_p=Rp.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,Cp={key:!0,ref:!0,__self:!0,__source:!0};function js(e,t,n){var r,o={},l=null,a=null;n!==void 0&&(l=""+n),t.key!==void 0&&(l=""+t.key),t.ref!==void 0&&(a=t.ref);for(r in t)Pp.call(t,r)&&!Cp.hasOwnProperty(r)&&(o[r]=t[r]);if(e&&e.defaultProps)for(r in t=e.defaultProps,t)o[r]===void 0&&(o[r]=t[r]);return{$$typeof:xp,type:e,key:l,ref:a,props:o,_owner:_p.current}}Xo.Fragment=Np;Xo.jsx=js;Xo.jsxs=js});var Dp=Yn((g0,Hs)=>{"use strict";Hs.exports=zs()});var Xs=Yn(Z=>{"use strict";function Ba(e,t){var n=e.length;e.push(t);e:for(;0<n;){var r=n-1>>>1,o=e[r];if(0<Go(o,t))e[r]=t,e[n]=o,n=r;else break e}}function it(e){return e.length===0?null:e[0]}function qo(e){if(e
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x394, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4484
                                                                                                                                                        Entropy (8bit):7.92687621077534
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:/I7fqmQD8Qik+dP8UjTzl2du79xdleldOjhPXcwGqblb9e3d1G:/txbibp2O9xdlKdzqxbU3f
                                                                                                                                                        MD5:997A712ACD4741CEFD88E470CA061312
                                                                                                                                                        SHA1:8BA38F07750087E32C063EBA08489F2A8C0302A6
                                                                                                                                                        SHA-256:8F672882CE6EAEAE5F0306FD3C24FD2318D58FB93E3E7C70356B255589EC710D
                                                                                                                                                        SHA-512:E6AA18212C6234605EAC1115E17A0E4FCD843443347489500DC08B2DF8E1BF916257AFA7626EDB2B06BBE3EE6397677CE5C8B5B609671DBEF11C7407B70BE3E4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF|...WEBPVP8 p........*....>m6.I$#"."U.....gn.v...........q].....z.....x_5...........s..W.._@....z.}.<.}.?t}%.U.......?..Y.o.\..M............?...~9..vT..c.._2~......U.k.?..._..e...........(_Tz<...O.C..o....r......U....`Z.......-~@U@.xsX.. *.?.9.._..P............k....T...5.k..........U....`Z.......-~@U@.xsX.. *.?.9.._..P............k....T...5.k..........U....`Z.....7r.v....Mv..;.......-.,.H.n'....v.b..I$gF...F.s..*.......-~@U@~.R.W...3.8E.JU. A...._j.B.b.[q...*..uS- .{....fB+....T.....l.<k#&.....F3y?.d.:.PMP..f.J..Q......,.O I].....w.5.k.........@#D...I..x..V..XQ.m....0.59..~..p .ahr..Zm.........0\..^.B....`Z.......Z....p.3T.7S.#..z.........\K.Ene......6(+......._..P....c......NpM..HEA._Po..W...U...w.R...`V..-...0....l...q.....YU.t/.RMNf7.....U....<B..Wm).%pkt.W....R.A.mG....../....N1...<.i..^+...&4|fD@......_..P..Vm...<........kN.A.....'..w%...'&....P..P...o.f...)......k....w...x0.......7..K.fS,....K.]...k.)u.X.C<..%Jz{.i..a2....T.?!"S
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (56295)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1518697
                                                                                                                                                        Entropy (8bit):5.796457058305981
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:jKklpUWPCaDhrxMMDrqBFBYWQptqD46ereHsmXha:jKksWPCaDhrxMMDrqDBYWQptqD46eCHw
                                                                                                                                                        MD5:5553B13BEBC131B16BA395C1EA5FE299
                                                                                                                                                        SHA1:449BAD534F4B5FB576B0FC06327935622BC87CED
                                                                                                                                                        SHA-256:E56BB0D75FA46F23163C334F4EC6675E9A9AD2784EA5EAD53D7CEB05EB4B366B
                                                                                                                                                        SHA-512:C7D6B512DF18A07213C12DC18A702F75AAB57D717D637AAD1C1FFE7E81259A8DAC315BFE76515D8C8E5BF91808E7FABD42D5016A945D42167F1C108165097BF0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://static.iris.informa.com/widgets/v3/iris-recommend.js
                                                                                                                                                        Preview:/*!. * . * iris-recommend-widget v1.0.0. *. * 14bddb97aa34fae181bf771a2ce8e64ec6c5f883:672:0. *. * Copyright (c) Informa PLC and project contributors.. *. * This source code is licensed under the GPL-3.0 license found in the. * LICENSE file in the root directory of this source tree.. *. */.!function(e,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define([],n):"object"==typeof exports?exports["iris-recommend-widget"]=n():e["iris-recommend-widget"]=n()}(self,(()=>(()=>{var e={914:(e,n,t)=>{"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.RawSha256=void 0;var r=t(9945),i=function(){function e(){this.state=Int32Array.from(r.INIT),this.temp=new Int32Array(64),this.buffer=new Uint8Array(64),this.bufferLength=0,this.bytesHashed=0,this.finished=!1}return e.prototype.update=function(e){if(this.finished)throw new Error("Attempted to update an already finished hash.");var n=0,t=e.byteLength;if(this.bytesHashe
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 489 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2114
                                                                                                                                                        Entropy (8bit):7.785674799754947
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:M4zvPZpnxdf4jkJG/ydyj0450VpIqHfJNI7vGyEE72:M4zv9dfLJGTj0Y0jfJNInM
                                                                                                                                                        MD5:2CA2C7FC0DCF79F77E06294D115F39F4
                                                                                                                                                        SHA1:C1642D3D7D42310E2CF3E2CF4F21E1C3425D5727
                                                                                                                                                        SHA-256:A8B5050C00E65112AE30AFA040177C7AF59FAFECF502C995F29073CC00D06666
                                                                                                                                                        SHA-512:47B0A93DABBEF6405AD27842B30404F039B622D12F8D9B5241E6648A60171803908EED98B872E9DA36F3F470281FC775BB517369765A14FB5DE97360CD3869D8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/informaLogoWhite-RZAE7EJI.png
                                                                                                                                                        Preview:.PNG........IHDR.......j......CYg...<PLTE.............................................................Ih.....tRNS......0..LPp .`.@.v.~....IDATx.... ..a.X.O..r...v..&....=-..d..F'H.]...6...;%5n.T.......%...3=O#Lcl.L...a..<..+S;.&R.u;3.X....R#P+./\....t'./t..t'....Dc..%a."..1Jw...o.(....kF...e...;r..j.....\JI)%.(..J.t.%m..X...5.....|.....<...<.9....X.9N......n.4n..LN.-.0cI....Zz........0!]..]..]..W?o.G....K....4.2J......qi.!Nw^tPsL....t..l.fI.3v.]J{....iUbq...,tp,.....UJK....9N.$~.x.......mO'......_19.E.i.XE!r..U....iQ.B-%V9.}...\.k.)..y.?D?S..].Xc.Z{e....W.M.S......+..K.)+..........(.L.J..]4.Q:....Y.|_.(.C.DS7..wg.7)...Pl^z.`..t.b.K..#.,i..X...AiEx............(..\..j....A..Y..\^:w.+.%J..B..";2.p.4.(%...4> ..t.\^:...%.2V.I....6(.......\X:g.)M.'...\...K.cZ.f...+=....Q$.3.J..)..4k|L...Jw.[.&.S.)mq...K.V.1.)...m...6..Kc.--.ZR..b l.>.C...AF.s......{.S..(Z.........D.A.Mp..Rn.k.4......i.$.}6.g...i%d.?.....N~...l...{.........6..R...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3577
                                                                                                                                                        Entropy (8bit):4.850460926184039
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:lSqEShHv4Q0B5hFhQ4yms4U4GKrYmijUHhS46/DH4/+qYmjxBC/rmNZhE4px7JFA:wokP0YZt+D/Dy+ajejGZFFWbsvre
                                                                                                                                                        MD5:AF0C6C62090EE2C2A9337FA98AE9CB61
                                                                                                                                                        SHA1:8B1E5F8B7C701C23D41F6116B00E1AA0C7E6FF30
                                                                                                                                                        SHA-256:C3C2E2538DD857E04BB340D6230C8EEEDCA607D219BCEBA19897333CBD74B4F3
                                                                                                                                                        SHA-512:D0A1B1D60995B057BAFA6F04F4B64CE6220A4F7EA29BAACE6E668593B6D2BDA2E33A86C625A64E7C92D9C3B1F716210B95C9C30864F0C7D78ACCE5B00FAE8DAA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg id="Logo_-_Dark_Reading" data-name="Logo - Dark Reading" xmlns="http://www.w3.org/2000/svg" width="569.2" height="63.5" viewBox="0 0 569.2 63.5">. <path id="Path_2944" data-name="Path 2944" d="M233.6,84.7l-20.4-26-5.9,6.4V84.7H195V22.8h12.2V49.5l24.6-26.7h15L221.4,50l27.1,34.8H233.6Z" transform="translate(-22.2 -22.6)" fill="#9f1d20"/>. <path id="Path_2945" data-name="Path 2945" d="M469.2,23.4h4.9V85.3h-4.9Z" transform="translate(-22.2 -22.6)" fill="#231f20"/>. <path id="Path_2946" data-name="Path 2946" d="M75.5,44.4a21.2,21.2,0,0,0-3-11.3,19.976,19.976,0,0,0-8.4-7.6,27.268,27.268,0,0,0-12.4-2.7H22.2V84.7L52,84.6c7.6,0,13.5-2,17.5-5.9s6-9.8,6-17.4Zm-13.2.5V60.8q0,6-2.7,9c-1.8,2-4.4,3-7.9,3H38c-1.7,0-2.6-.8-2.6-2.8V34.6h16a11.162,11.162,0,0,1,8,2.8A10.174,10.174,0,0,1,62.3,44.9Z" transform="translate(-22.2 -22.6)" fill="#9f1d20"/>. <path id="Path_2947" data-name="Path 2947" d="M104.1,22.9H98.3L74.1,84.7H87.9l5.4-14.1h21.8l5.3,14.1h13.8L112.3,28.5A8.116,8.116,0,0,0,104.1,22.9Zm7
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):424
                                                                                                                                                        Entropy (8bit):4.616297511070897
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:j5sCFwN/X5mK+yGmreSEU+67YHeWrev0StQLK7YkeS2GeW9yCSTtC1+67YHeWreO:jZwqAGCppMpMQLKMkp2GJ9HMp1
                                                                                                                                                        MD5:AB3934BFC5B01478799CA81004EDD7A7
                                                                                                                                                        SHA1:6C844C9CA5E076C59DBB5BB683D20B61CC29BD85
                                                                                                                                                        SHA-256:B6F0D3D2F2EE5DA42209873861E201C84FF6A4B9B99DAA4332CBA55F3B2836BE
                                                                                                                                                        SHA-512:9E6A136931816A0CC34AC4CC7FC9083BD68CAA9690366FB9B22DD295684B01DFC7ACFE7FD63D37D740BFE6F3C0F044B9CB261A8EC4D624906911273D0414CC6E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/jquery.clearInput.js?ver=20230901
                                                                                                                                                        Preview:// Clear input if value is blank. use title attribute..$.fn.clearInput = function() {..return this.each(function() {...if( this.value == "" ) {....var t = $(this).attr('title');....this.value = t;...}..}).focus(function() {...var t = $(this).attr('title');....if( this.value == t ) {....this.value = "";...}..}).blur(function() {...if( !this.value.length ) {....var t = $(this).attr('title');....this.value = t;...}..});.};.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (2020)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):12817
                                                                                                                                                        Entropy (8bit):5.34459161517544
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:Gq6KPV24ZKs86O/DfVcOfFmI46coWCTGdhFKdbsWkzY:GkxI603wI46xWSGdhUr
                                                                                                                                                        MD5:1D3D22DF067F5219073F9C0FABB74FDD
                                                                                                                                                        SHA1:D5C226022639323D93946DF3571404116041E588
                                                                                                                                                        SHA-256:55A119C0394F901A8A297E109C17B5E5402689708B999AB10691C16179F32A4A
                                                                                                                                                        SHA-512:0B6B13B576E8CC05BD85B275631879875A5DBCB70FD78E6C93B259317ED6FD5D886F37D0CC6E099C3D3A8B66FEA2A4C2C631EB5548C1AB2CD7CB5FA4D41EA769
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
                                                                                                                                                        Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");}var r=aa(this),u="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),v={},w={};function x(a,b){var d=w[b];if(null==d)return a[b];d=a[d];return void 0!==d?d:a[b]}.function y(a,b,d){if(b)a:{var e=a.split(".");a=1===e.length;var g=e[0],k;!a&&g in v?k=v:k=r;for(g=0;g<e.length-1;g++){var c=e[g];if(!(c in k))break a;k=k[c]}e=e[
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):10874
                                                                                                                                                        Entropy (8bit):7.9601094691430125
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:BxeNmrJTLPk7JrOXpI7WsbeYk32NL7Im7iMokcwNqSl2ova1C2wPDHs:feJdzW+GMPHoHwNbERC2eY
                                                                                                                                                        MD5:1275A86E6253606CD5155DD562E623ED
                                                                                                                                                        SHA1:92D0B11CE1D55346459D14728C641B3399F807CA
                                                                                                                                                        SHA-256:71EAB0C683A8690F446ECFF0F7D10852F352842E4B1C20669772C29A5794411A
                                                                                                                                                        SHA-512:BDAC6C8189158463BFBCF97B0DEF330E0B6813A5C88F283D8275CA1E52BA739DD7E1ADBD48E4E0F524D33AEAB2158650C1DABC6AAC7E84B16427A81B4AEB96D4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt76a00a79b3515ece/653a790442d751040a1154e4/bh_logo_white.png?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFFr*..WEBPVP8X..............ALPH.'.......j+.....r........;.QPG..'l..n.n1...;.cl.I.R...Z..[g.s..*"&..M.5. .:..6....~.7.......~....<|.!.;.hh....$.@.o.&>..K...I.m2...$V..$I...x.k.cC.6.@....'N.i...RS.$..z.t...I..ye..<#.o.>dC..I......B..b...e....6.($.=..|..H.se...H~x.h......t..+.,WF.3O.z. .9....sI...+...j\...E.Ize.'..wI.S]c....NRY.$..i!R=#..m?f..j(`.e,0...U.u.wdW.R.. 9t:s....G7.5U0..O"...>..?.I...P.+n...A...8e1se.v.'..UP;..2.....V..>o.....X.....d&..\....T......X....[....z:V|..VFRm"..Y..+..|w(l....K...j.wV..*1.k)=[....SEb0b...f..SH...f..T.{..E...A.V.XHu........<...[."...z..eYVl.R.b.,.5...ua.@,v[.{F..i..4.g35.*?.`M.`............M.8..../.>.N.8q.w>.pF...v.J..H.Qf..s..I.Q..=`.j8j.. .*..8.../V.`...R....G3J.y.!..Xw.2..!..D(b.y'..|...j..s.".}. ...L..C..*c.x$,b..T#....0U.b.....kF...c`.P...f*c.x...$...FA.:"U....>..u.H.q.NV...VP.).<L...?......EAr[#U.).[...'..e..|.8.....1w.1FU."..[..Y.q0....H..o...y+.. .O..P..[}!.k.1..:BbK.;.X...[ua..,u.LA..[l0.>.*.0i...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):70
                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUuaaat/DemxhkYltxlzeze:bR1Nize
                                                                                                                                                        MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                        SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                        SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                        SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://ps.eyeota.net/match?bid=r8hrb20&uid=nil&referrer_pid=r8hrb20
                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (2325), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2325
                                                                                                                                                        Entropy (8bit):5.287421089085693
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:rsR25AnBRwb6jWlAf+AWO11C8iKRkvcAWKtlmA9112A9zH3U45oKmFtyesk7wAm+:2Rwb6SIV1+KR+xtlv12A9zHEIctv7M+
                                                                                                                                                        MD5:398137354A771E875403003D449B3264
                                                                                                                                                        SHA1:A8194D5888B273F3D1B1AB277BE2E747ED97F7DF
                                                                                                                                                        SHA-256:B62B882057A5EA64CB173F7ADB7E8745B26478C8BC1F6E10577272DDFF1BB024
                                                                                                                                                        SHA-512:5109CC5D406C93FB397A442A18E16181704B01DCC51ECCF50875D67F76F0F280F98BFD2D7DC4C371BA9892C4B9C0A5415FEBED564FDB0B9F16C9B33E32D0A01F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as R,h as I,w as n}from"/build/_shared/chunk-5NTYFR4K.js";import{I as c,i as u}from"/build/_shared/chunk-2MCAGYUB.js";import{a as g}from"/build/_shared/chunk-63EVRDSK.js";import{e}from"/build/_shared/chunk-ADMCF34Z.js";var b=e(g()),h=e(c()),l=(0,b.createContext)({}),V=({config:r={},children:i})=>(0,h.jsx)(l.Provider,{value:r,children:i});var x=e(g());var C=e(g());var y=r=>{let i=u(),{featureToggles:a,testAutomation:p}=n.useFlags(),s=Object.keys(r).length>0&&!a.iirisRecommendationDisabled,m=s&&!p.disableIirisRecommend;return(0,C.useEffect)(()=>{if(!m)return;let d=document.getElementById("iris-recommend-script");d&&d.remove();let f=I(window.location.href),t=document.createElement("script");t.setAttribute("src",f),t.setAttribute("id","iris-recommend-script"),t.async=!0,document.body.appendChild(t)},[m,i.pathname]),{isIirisRecommendationConfigured:s}};var o=e(c()),K="#ffffff",w=(0,R.cn)("IirisRecommendation"),mo=({itemUrl:r})=>{let i=(0,x.useContext)(l),{id:a,division:p,brandFamil
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 17600, version 1.0
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):17600
                                                                                                                                                        Entropy (8bit):7.986727779810622
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:mtsAe5adQ/dGWmfIRzPsY60CJjD+aMhsHqypW6nm/rCdE:CJJe/dGAP1606jipsKyM6naz
                                                                                                                                                        MD5:FDCCEA76CE7E735503CFFBD2ACCFB7BB
                                                                                                                                                        SHA1:26DFF59A8A80B3D4A7361DF4CDB948DC0E183A79
                                                                                                                                                        SHA-256:EBA9487840439A0FA53C9BE0541C524BB84B590A7AF8C86573CEB1FE19C4BDA9
                                                                                                                                                        SHA-512:BBB41F32E903056DCC5299FE6CDBE79ABDD46DEAA112908A80B706D1B81C0B94C5EA2321599F9AEB001F1E21111DC00B6778E76B67B7648E8A6F277C90D7FE37
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2
                                                                                                                                                        Preview:wOF2......D...........DP..........................3..t..F?HVAR.^.`?STAT.8..,/l....H....$.0...6.$..D. ..\..<...~}..mG.y..s.#......[<.!l.. ...........@Q.+"k.i#..;..(/.T]...Zw..:[#B8.K,;.@..H2B....Z.]>....L_.).y.".NE.++m..~.7.....!$^.....S_{.8...6.'9y.....}.J..TH.(..B.P`....A.KB..e,c..;q.N....A./..M.;9.^v.....p.09d.s...f2L..(3.M.LA...}$Y....Ig...y';.P.`EX../...g.3...D...K@h!(....\..^L...>.+.].@.}X<.0....;`.z]ll.VT..h...l.ffC..LBV..<Q...s...Y0....9n.BvG:.@..@.1..?..X."x..)T4A.T..!.jA....!.,.4.....-x.Z..... ..L3.S......DIT....|K/....g.4.[...{..@..KN..5.le5.Y...>...l.w....ij..:.>..o...m...t?ki{I.Fz.Q.=..TR...QN......{b..#F..0.U..<...G&0].f..;-K...(~..?\...."c._... .....T... 0.L...'.3.#y..\9..u...w.. ..A.. ..$..$5.X...'....).%V.C...K..9..N...+.....)]..EY.(]..........G..AhP..~...pOb.J....../..P>.9....H...D.5.9....H8.{\E....=...F.....w. ..I%HH..?...E...y.5...:6].....g}5.W....'.X....X..f$.k[BV.(jK8. .\..ET.....Q..G.s..]DS3.!pwm..Z........i..n.A.].N.N9...x..(G
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):48236
                                                                                                                                                        Entropy (8bit):7.994912604882335
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                        MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                        SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                        SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                        SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                        Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):777
                                                                                                                                                        Entropy (8bit):4.700799417998508
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t4IxRtyy3j2mIrGgu37jdLL0J1GXwBFtSJuMZ:Rtyy3SrGP7QRMZ
                                                                                                                                                        MD5:D2323D78552A7FDE713628F5E6680EF0
                                                                                                                                                        SHA1:71819E06C90370D8A0C757BFEA1DBE4B82F2C0FA
                                                                                                                                                        SHA-256:6EF59DF86D3826EE2048C7707B14BE9A819FFE3CE87CA7E989511AC24E447812
                                                                                                                                                        SHA-512:4B31A90E8BC2EA54DFCEA2EF3FEBCBCBF1180FAD8A7B3E2F23C75FAD2FBD483CC8FC42B0402948638EC80063AE74536A96E5B060BA05539AC6824D6734C02F3C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="33.333" height="25" viewBox="0 0 33.333 25">. <path id="Icon_awesome-envelope" data-name="Icon awesome-envelope" d="M32.7,12.755a.392.392,0,0,1,.632.306V26.375A3.126,3.126,0,0,1,30.208,29.5H3.125A3.126,3.126,0,0,1,0,26.375V13.068a.389.389,0,0,1,.632-.306c1.458,1.133,3.392,2.572,10.033,7.4,1.374,1,3.691,3.112,6,3.1,2.324.02,4.688-2.135,6.009-3.1C29.316,15.333,31.243,13.888,32.7,12.755ZM16.667,21.167c1.51.026,3.685-1.9,4.779-2.7,8.639-6.27,9.3-6.816,11.289-8.379a1.558,1.558,0,0,0,.6-1.23V7.625A3.126,3.126,0,0,0,30.208,4.5H3.125A3.126,3.126,0,0,0,0,7.625V8.862a1.567,1.567,0,0,0,.6,1.23c1.992,1.556,2.65,2.109,11.289,8.379C12.982,19.266,15.156,21.193,16.667,21.167Z" transform="translate(0 -4.5)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):42
                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x467, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):44357
                                                                                                                                                        Entropy (8bit):7.964746158354109
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:SFKP2hpoy781JalATXO0ezvT6a1+hxK8jXWojsS5sjBH/Vh8iv8S83oVLEUsp0kx:SF82b//l2XOBGawDNjXXs4g1/VGBS83z
                                                                                                                                                        MD5:1724C43960CF5F2CEADC3F1F28EF9154
                                                                                                                                                        SHA1:92A0C93E397EAE5992B36D407F101007BC885E2D
                                                                                                                                                        SHA-256:B592796A84FB20DCA569A640A9069B42B112FBA73AC04DAA5297BBE32692B0FC
                                                                                                                                                        SHA-512:8E65E9D6E82D20A678D8EDDBA842E38FB82B44B0A67FA9C9C6B4B7D0F4A0300A4808B9FBC27DDF8E653C3FEA46D894593CB0413DA832121547CABC0CF03EE524
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............".................................................................................#c...|~.....9..,!%.6.w.g6."H.C...6g..$H.R.)...8.).k.........jH.D...A....R.R.....-...!.(v.pE.@9.@ (.E.ff..a.ie.b..e..u.d.V.a..l!{..i$..S.......C....H-..:.x2...h9...R....`D.H.[#.4P5.&.F........4
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):449
                                                                                                                                                        Entropy (8bit):5.055589449858758
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4I5B02cVtdyCtT0fR2R0biYXM+1kRXGv6zgOHSX2:t4Ir02kXyCiUR0b3cfR2vvZm
                                                                                                                                                        MD5:4CD337FBAD616991C47B8BFC05E1B2A1
                                                                                                                                                        SHA1:F158E2FEE0ED23EB4D1F9C4067DFDCBA638C85C3
                                                                                                                                                        SHA-256:882C0EF9F4096AF29E037F9BA9DCBC71A46605828AE12A77002C0FA5E00C309A
                                                                                                                                                        SHA-512:1E218B067BCFB85108F61DB3ADE04E48D013A697F0A4E12FC506620193A935F70547FCFFD65BD9C7C534ACEB7AC9CA97D18A2237151E66E85601BD09FFD47A16
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="21" height="13" viewBox="0 0 21 13">. <path id="Icon_awesome-chevron-right" data-name="Icon awesome-chevron-right" d="M12.655,11.316,3.122,20.662a1.194,1.194,0,0,1-1.665,0L.345,19.572a1.138,1.138,0,0,1,0-1.63L7.9,10.5.343,3.058a1.138,1.138,0,0,1,0-1.63L1.457.338a1.194,1.194,0,0,1,1.665,0l9.533,9.346A1.138,1.138,0,0,1,12.655,11.316Z" transform="translate(21) rotate(90)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1474), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1474
                                                                                                                                                        Entropy (8bit):5.273307329880331
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:MOR7fszOhW8HlF8SyNc3GWhpg43QX63dZWgIEN+DqB+wKd5Ks2rpRtgcrA0UgX:MkfsChF5yy3GapgzYZWa+0QZCnHp
                                                                                                                                                        MD5:177A1A5A0257BB50D56D1B956519AB38
                                                                                                                                                        SHA1:82E7FD7FC571D9C112F7A24ACFC8D050ACA7D4BD
                                                                                                                                                        SHA-256:6FB04E3BC995F10042BC7DB9B9784FB00045D2298639FC71C497C0FF6B404436
                                                                                                                                                        SHA-512:419E8A72EE32C0274A0E2EEA1FB1BC6F0E6BEB91A0B1BEF96134DE0745264A54241D79AEC530C58B046261CAFF48323A65780318F3A4561121D5F9B8F7158CDD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-PHWCNBU7.js
                                                                                                                                                        Preview:import{V as h,a as N,g as I,ia as P,ja as d}from"/build/_shared/chunk-5NTYFR4K.js";import{I as C}from"/build/_shared/chunk-2MCAGYUB.js";import{e as u}from"/build/_shared/chunk-ADMCF34Z.js";var L=u(P());var t=u(C()),s=(0,N.cn)("Button"),R=i=>{let{type:g="button",target:c,url:o,variant:v,disabled:e,children:y,leftIcon:b,rightIcon:f,className:B,textClassName:T,buttonLikeAnchor:x=!1,dataName:A,dataActionType:E,automationId:k,onClick:n,trackGtmClick:M=()=>{},...l}=i,a=s({size:i.size,variant:(0,L.default)(i.variant),disabled:e},[B]),r=(0,t.jsxs)(t.Fragment,{children:[b&&(0,t.jsx)(d,{icon:b,className:s("Icon",{position:"left"})}),(0,t.jsx)("span",{className:s("ContentWrapper",[T]),children:y}),f&&(0,t.jsx)(d,{icon:f,className:s("Icon",{position:"right"})})]});if(x){let p=I(o)?"nofollow":void 0;return(0,t.jsx)("a",{"data-component":"button","data-testid":k??"button_a",className:a,href:o?encodeURI(o):"",target:c,rel:p,onClick:()=>n&&n(),"data-name":A,"data-action-type":E,children:r})}if(v==="te
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1323)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3938
                                                                                                                                                        Entropy (8bit):4.810660944554395
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:u00LI2I/YPuYLOWjQ0cN7xjXndM78JtdnJZtTJwIjDPZw4zK4cg64cAK4cgD4cp:5kRWYbOiGdTt7ZflBHRaq
                                                                                                                                                        MD5:4AFFDA653D65484BF6983822FA6ADB23
                                                                                                                                                        SHA1:225DF1E9345D47CF62A552B7E6720BE1E759B49B
                                                                                                                                                        SHA-256:456AB1A71507ED91ABAE14C9D08FAFFB373A7BC711A66E44341B7B8B7BB72AB4
                                                                                                                                                        SHA-512:B099A8733858188D4E901DF45B4C8243DD64AAD621B1035A552BC5FC58DAE2F23A91FF06C4A517F7E44D17B3CB9667773F9E8C15081EE907FDF10FA3EA218E5B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.css
                                                                                                                                                        Preview:.cc-window{opacity:1;transition:opacity 1s ease}.cc-window.cc-invisible{opacity:0}.cc-animate.cc-revoke{transition:transform 1s ease}.cc-animate.cc-revoke.cc-top{transform:translateY(-2em)}.cc-animate.cc-revoke.cc-bottom{transform:translateY(2em)}.cc-animate.cc-revoke.cc-active.cc-bottom,.cc-animate.cc-revoke.cc-active.cc-top,.cc-revoke:hover{transform:translateY(0)}.cc-grower{max-height:0;overflow:hidden;transition:max-height 1s}..cc-link,.cc-revoke:hover{text-decoration:underline}.cc-revoke,.cc-window{position:fixed;overflow:hidden;box-sizing:border-box;font-family:Helvetica,Calibri,Arial,sans-serif;font-size:16px;line-height:1.5em;display:-ms-flexbox;display:flex;-ms-flex-wrap:nowrap;flex-wrap:nowrap;z-index:9999}.cc-window.cc-static{position:static}.cc-window.cc-floating{padding:2em;max-width:24em;-ms-flex-direction:column;flex-direction:column}.cc-window.cc-banner{padding:1em 1.8em;width:100%;-ms-flex-direction:row;flex-direction:row}.cc-revoke{padding:.5em}.cc-header{font-size:18
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1268
                                                                                                                                                        Entropy (8bit):7.84047924909248
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:ccHXrT9N6kxUOBqcYAWm6Y9BEqqBFfodIHpGa/Obn+gpatcca6DutU:c27BNwOdbF6Ufeod2Vo29a6Dx
                                                                                                                                                        MD5:899E1B80D98A4B18C45A3F0AC453F8C5
                                                                                                                                                        SHA1:6B469171320B102AA555CC6B254708F310282A70
                                                                                                                                                        SHA-256:162FDC59FE32D506FA254E5F6E6ACE62991757CCB10910D0E3A4BE7F8724E8B3
                                                                                                                                                        SHA-512:47C793EB5E6B696708FC21558306C55989CF59C6348151D65EF1698462173DA8011359DE7D2C9C2A9B37E4EAFD1E426A6B757033E854D678EA895E4D0EBD3535
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt1a674355ce57f27b/64f14f228727730c7f926217/Jai-Vijayan.jpeg?width=100&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 ....P....*d.d.>m..E."...p@...e.;..`.A....4..D.w;p.n;p....N:.lh{@.5..$..w..fn.7....l.-....ath......A.@H.s.T.'"....'.0-..P..j#..+...{@J}..T...`S.I/jo.`..B.I...n.(F..............7s.JM.E.Q.I.a..iC...P-q.Q..2.A. }..l.LWD.H.g1.^...T.4......A.z.K.{....@?n.Uf.qwdC.;;.E]`Z....i,M....=.).D.a|}J......~....'..Iy...O........yV).z.=wP.......;..-$.O..FO..+.<..4..b..H...r.......-....w.*..-.Je....k....=!r$....].@F...........h.d.F.o....SG......v.^....P.}..T.&.<..-..%.$$..?.{.<......[.M.Y....fF#.j..z.[rq..X.n{R....>|.T.Iv=...N.x&6...(..+.F......<.Ch..l.d...<.*?1....q...n....U....h.U..;=;.M...x^.I....:....T~..........a.*>.....e.C^_....s...%pIk..G.:..pxO|=.3u..mc%..E.....U.jh......(..T..E.....1ht....B|ih....XP.Ed-j$.k...i....H.....'....{f..<D...2. .2.p.\7t%.".O*.=...m+b...!.4x.....gQ..r..B<.ng.`.W.J....?L.....]D..t>.].~.]..E..B(.O..k....7o.....D.j.........&........).$."r..Z...j..$..u%.`..<.....&...nLv.4.9...h................t._...?..aJ.$1/Y.V*V=
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 286x286, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8937
                                                                                                                                                        Entropy (8bit):7.797879128425015
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:SFt/jfz4sSqD6R42b3ljjxZI65E7EHP7GVQIYU:SFt/jfzbSQOb3tjUolaLt
                                                                                                                                                        MD5:825F750DC0FAAC0A907350D30EBEE982
                                                                                                                                                        SHA1:5F3B18DA255B870B2DFF3B7E487E20CC45314C9D
                                                                                                                                                        SHA-256:F5BAB3BA7DAF030702D53FBD4B85AB08353492C14B6C4BCAA90D35CFED8E04D4
                                                                                                                                                        SHA-512:175E1EFAD61BC8BEE2E02369B93909B6E03671F2C7C3991B9C6BF8B738ED6B5E683D61C6FCCCA05F5185FC4E226D048235B0E86D7D531AA291209C69E2CDDF27
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........................................................................@ .....&..........h@.h...&......L.....5..8.}M..>._.....d.D....h.@.. .....@.&._...>.u.....:...{6>.....2.&...."M..P...B.S..O^.t...a.]..z..s.........f..@... ......&..?].. .z....P.R..V#+...5w0....]>..[P....@%.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (34798)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):100342
                                                                                                                                                        Entropy (8bit):5.590291321048674
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:FA3DZ7GoHUmTMWadqyppOWMDGBV7mBNyEbAE4P901z:yZZUF5nOUyyEyiz
                                                                                                                                                        MD5:37FCEE3A62ACB5383C8B120065CD6566
                                                                                                                                                        SHA1:8A6C40A2F4A56EA22839FC2ADDFFBE860D2E29BE
                                                                                                                                                        SHA-256:0A3B4EBF7414EB01BA66F23B71B5E9BB50BEC3E8AD06A3027E0A6FB0C6CE8ADA
                                                                                                                                                        SHA-512:32FF7FE051B0095128913449883DA107DEB17B9188ACDDF541635EE2301DA1C7B0A6B02E100A25886C0194A1F7EE1E3B2C544B4CA02B3A66B88014ADC0F212B5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in u?f=u:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x184, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):4148
                                                                                                                                                        Entropy (8bit):7.95097490166714
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:2mNJoS6YdB1WfCM7lGa8w7T1/eN1Br8Qi8Az0Zxucmcn:EYYCM8a7HteN1Bu8rZkcmcn
                                                                                                                                                        MD5:933432FC0FE1E0CAAB3AFF510E85F777
                                                                                                                                                        SHA1:7D1A6959C44EC6803D93E97FA85895025B0B4E97
                                                                                                                                                        SHA-256:AC713CCA181718DAF0DE344F0A9D186BA1965EF067827D7F695C2DF3861C3EF5
                                                                                                                                                        SHA-512:E68296DC7ACB9166E7E01E1472F2FC7A12DF1FFA0CEFD80DD999EAC14BE6D39B76722F6EBEF5E0F8CD1A8A8AB5C71BC18E529F3AE3B4AD2C897A29734490DBFB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blta07b743d81405aac/656e03580906d1040a10d5d2/Maxine_Holt_2023.png?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF,...WEBPVP8 ....R...*,...>m0.H.".!%.;h...gn._./[.X=7n..f..?lG./...n9~.......a.........~...W.'......yf...?......?....._.......a.......\...z..Pm.t.. ...;}h.XSu\.\*2..+*.1.....s.A>..v.cq..nL....E..w..A.o.../.Q.u..D..g.d..Z}..r..5(..{@ w.......`.o.??|rce.Vr.]..q._.L..?...y-P...R.aRF...z.P+..e.e.[..."...Z..v..4D.o.j..=.-m..P.t....Y.H.;......nO8B.~..R,.....1...[.F*.l.?\.{.....(.>.k..2..ZC:.O[..F0...4%.....v....:........,k.[...bK.G*4..?...k..Q.;.....0+....1i.).L._.a..0.h+9v.../Kp...9yWoB.lgPV..0-w....2c#...s......Q.g6..a...K.f.W..H.+f.ZE.:..1....eC.... a...2.q.J....<,.........C.{....0k..R...........6..U. .b82)...^.G...z.#,...6C.r%..t....c.u.b..0....\...`A`.$.q].W.~k.....L.e....nl.8|.....I..S.L..Z...Z..s..1.)..F?..\.b.._....w....#...T:3..l.....|.'.!LGG.U.^..8.8d..k..Z|.i.].).8.Q.....4*...........h]E.{h.g.J..>#.uk.....;(.D(....C.|...C.-...w% .].u.......pL.C...KLU..GRr.kj.B.-v..Iq.CxW.US<.....tc.n..../>g.....s................9. ..\..D...K
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):5444
                                                                                                                                                        Entropy (8bit):7.918183212643291
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:MHphNREUWDSjii0xjkpG64W66qQhUaXk3tO6NE+KDehAD+U:0ppEUWIpdBcOn4hAD+U
                                                                                                                                                        MD5:D18230622271A644B1D3E5C29862F40C
                                                                                                                                                        SHA1:5EC0AD70FFCCB71F98805E96B40E344474E9FDD1
                                                                                                                                                        SHA-256:660BE48C8D3464576753C3AA31DF9EACC3A354D5535F3C7B31D7064B3EADC1FC
                                                                                                                                                        SHA-512:391074F2210AABF2A853C27B3E02B35F28AA4D5BA0A549D1E22901BE0F2FBD6706081021EA1F3667B85A09430AE04D589F9A794B88597CD870B6BBF463944B31
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blte45a7083efd0de23/64ff32b31b4bf60146068958/theme1_social_twitter.png?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF<...WEBPVP8X..............ALPH.......m.3....3.C...bW..bI.H....`.x.6v.....J...x'v.].e....".0s..T....:...dDL.................lC..?.5......m.{.m.......:..;.d..[....u;.3...E.ML2....UI..V{.A..R.K.3T..uCkK!.n?.P....W..Y...5.=d.....d...5H..c.!K.G....Q.r]>.6g.[z.9j..2..!.............k..s}.,k...4._c..d....VU^.@....+......JY........GQ..5g...t|.....c......L.<..v.9..L.../...<.....8MN..h..c.cQg........,..^%k...^Y.4>..|......b1..6?.O>..<..<.ACm..,..H.~....Wy....2.)1.<.p'hs..r.>B}..J..~.B.....Y.8.r#.P..G..;.8.x.hs."..3.|.G.\nVS..4ty+m.-x.3...J"....j.;.:.1......U"Y....[M.Pq..t.3X......~.k....y.wU.*......=.1.\.......`.1'.=..6.f...Qk.......I..I..X... o*......)......b(.)5.9T.Y.....;.6....w..8.Re..>.........b.P*}...*C.T.5...>..F..iMh..D^u.Bm...~..|.H...H..Q.S..U.."...RI+.....P'0...t...v...E.2.H.%..R...c..1.Cj....@tc.?a.#5..A....|..C....4k.t..{..Q.Rs.h...y.7I|........]x.". 5.}A.w.....M....Z...............Dib.Dbf..M/S..)O..HL{{..Uu`ruB.K!F~w.vEE%x.>.. -..A....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):915
                                                                                                                                                        Entropy (8bit):5.408822258243744
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:YNI/XmfRfsNoyfeCsk6lJHz/iGrBJei0gibhoX:YO/XXoDiGrBJcgi4
                                                                                                                                                        MD5:28DF573A11AAF4BD81BEBE5C655E9297
                                                                                                                                                        SHA1:6EFDDF722AF5AFBCCA50D60529E4085FCD5C1450
                                                                                                                                                        SHA-256:0DB8D28BFB7A811C060F326E6F1BA04C76E7CB3C739384E838B22374655CCB6C
                                                                                                                                                        SHA-512:9BA775CBE8F3CC7AEA9D060E4740CEBCD76C7EEDE1A9C4DC039E0E0AB6AB2AD8E1C31DE399E8556B6B09EDF5927CADADD91E81B8941FDDF0370698EC89146A56
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=1x1&ifi=1&sfv=1-0-40&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211716&lmt=1722358206&adxs=0&adys=0&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=1263x2899&msz=1263x0&fws=0&ohw=0&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3Dbigsky_v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=2268980408&frm=20&eoidce=1
                                                                                                                                                        Preview:{"/3834/darkreading.home/program/omdia-cybersecurity":["html",0,null,null,0,0,0,1,0,null,null,null,null,[["ID=baaa6dc7d118330f:T=1722358213:RT=1722358213:S=ALNI_MYKj7UqnwdFonoC-RMWAgvIs_rwAg",1756054213,"/","darkreading.com",1],["UID=00000e81b0a8a08a:T=1722358213:RT=1722358213:S=ALNI_MZ-qyhL9sYeVIsiC-ykwaJQ37oTAg",1756054213,"/","darkreading.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,[676982996],null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKmI9aucz4cDFajQuwgdtB0k1g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPV4Rk8yElytWJsVB3b7qfO9MOIoe5iLpqQusV0pVj-s7Rx-rPGsqdLssLbfdXO5DOGezBNG6LRsqYaDHXU09mP6eN0qwUBUiiuC8oET9bJ9FXJ_4TluhQ",null,null,null,null,null,null,[["ID=5a76c42e1fe129e9:T=1722358213:RT=1722358213:S=AA-AfjaAojrdHqZAyDQxDxH3A6Ld",1737910213,"/","darkreading.com"]],[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 200 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3611
                                                                                                                                                        Entropy (8bit):7.763702270319028
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:FlsnhhLR44EdWSAa5Vmn22+y813dZLA8W3ueRmVDBV4tyAIN3:ahhLEdJmnCy8tLHWrmVDBMk3
                                                                                                                                                        MD5:3D2F7CF4B51C7A9DD636BA6F974454A0
                                                                                                                                                        SHA1:2BA021C6B14395018202B9505ED60BFB30F66FB9
                                                                                                                                                        SHA-256:D92B640BE887F97636D58B9EBE755BF49CCDBD074FB9EA4BE9DE6431D7C69B19
                                                                                                                                                        SHA-512:214E2708641680AFA6F34DB62C1E06F631F9FD68498550D499DE6F5906377CA7069E1E7DA7A4721395D69528353AC9B260DFC3A37F7078D557A868CE89C51DB9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://img.tradepub.com/images/download_linkedin_grey_register.png
                                                                                                                                                        Preview:.PNG........IHDR.......,......S.8....tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:840393F93C05E311B079CFE8D1A65994" xmpMM:DocumentID="xmp.did:9FEB2957EA1811E4B61DC95326294D69" xmpMM:InstanceID="xmp.iid:9FEB2956EA1811E4B61DC95326294D69" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0C68B4D0AECCE3118E9184E24E45807A" stRef:documentID="xmp.did:840393F93C05E311B079CFE8D1A65994"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>W.A.....PLTE...5...z....p.....IFD.....H..w..E........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (953), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):953
                                                                                                                                                        Entropy (8bit):5.181926805017867
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:GmLtRkLgzLMJHHzmwvHdCGG/aqSlVuiYQATTlb4:G5Hz/+/BSHui9ATTlU
                                                                                                                                                        MD5:8796FE02FF61B406124112B2AB72C0D8
                                                                                                                                                        SHA1:5D8FA12A4ED0C424E0F077B665CB86A1F540920F
                                                                                                                                                        SHA-256:79611D23ECAA67700BDEA21CD1C64BE8F870003CE33517E2A3B8BE885823982D
                                                                                                                                                        SHA-512:FA45949DDA3AD23133978D4FCB89EBADEA16A13FACB454D34E50EEFC1C504DF9419DE1147E3127EEA3CA9B003AE2FAA44069549355460ADA10C78F63CA99DBE1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:var h=Object.create;var e=Object.defineProperty;var i=Object.getOwnPropertyDescriptor;var j=Object.getOwnPropertyNames;var k=Object.getPrototypeOf,l=Object.prototype.hasOwnProperty;var m=(a=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(a,{get:(b,c)=>(typeof require<"u"?require:b)[c]}):a)(function(a){if(typeof require<"u")return require.apply(this,arguments);throw new Error('Dynamic require of "'+a+'" is not supported')});var n=(a,b)=>()=>(a&&(b=a(a=0)),b);var o=(a,b)=>()=>(b||a((b={exports:{}}).exports,b),b.exports),p=(a,b)=>{for(var c in b)e(a,c,{get:b[c],enumerable:!0})},g=(a,b,c,f)=>{if(b&&typeof b=="object"||typeof b=="function")for(let d of j(b))!l.call(a,d)&&d!==c&&e(a,d,{get:()=>b[d],enumerable:!(f=i(b,d))||f.enumerable});return a};var q=(a,b,c)=>(c=a!=null?h(k(a)):{},g(b||!a||!a.__esModule?e(c,"default",{value:a,enumerable:!0}):c,a)),r=a=>g(e({},"__esModule",{value:!0}),a);export{m as a,n as b,o as c,p as d,q as e,r as f};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):52916
                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):458456
                                                                                                                                                        Entropy (8bit):5.359717539413231
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:Vab9rT8xFBzE7qmU21A986asLMNDqus8BdRzAe+i9b9sjgs:ViF8xFBzE7qgA78BmKm/
                                                                                                                                                        MD5:699A0018CC0D8ABF8320AACC16CB5039
                                                                                                                                                        SHA1:5DA4C8BF017EAFDA90557DAA4D3689685241EE84
                                                                                                                                                        SHA-256:05C58C759CAB8D50D5E7F9D3B2FAEDCC0DD45FA3FB50899A224363A1DEA93605
                                                                                                                                                        SHA-512:02530DC1C1AD865CCD2C4C700505182C23E40C454137A899A67EB30273DC724496285595427AEF66BDA31796B73668445FFD3118E2A37636C3B2E8AFEB0C0F86
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/** . * onetrust-banner-sdk. * v202404.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1137
                                                                                                                                                        Entropy (8bit):4.535108115961821
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t41h2eAoGlZPEvb9pnGT2xDfxeK0svHUSRsz5WQoK3c:Cce9GbPw9pnGTUVeKT08kUK3c
                                                                                                                                                        MD5:F4038B5ABDA8E24E6615DE0D4471C698
                                                                                                                                                        SHA1:0E33F71A8786374C72423B1D70F93F75559D8790
                                                                                                                                                        SHA-256:B7DD61F31DD9D4D1B9E2B24E139DDCAEF62287A13664CDB50544EA421F1A1899
                                                                                                                                                        SHA-512:CE07DF7C880FCD42F8FA767669ACE7FC174985A2379E4345120869F5E6F904DA33712D34EABF6D51B396698592987C818BC21B708B74874977A1AF5017DF02BB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/Reddit-5TRN6TDE.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc. --><path d="M440.3 203.5c-15 0-28.2 6.2-37.9 15.9-35.7-24.7-83.8-40.6-137.1-42.3L293 52.3l88.2 19.8c0 21.6 17.6 39.2 39.2 39.2 22 0 39.7-18.1 39.7-39.7s-17.6-39.7-39.7-39.7c-15.4 0-28.7 9.3-35.3 22l-97.4-21.6c-4.9-1.3-9.7 2.2-11 7.1L246.3 177c-52.9 2.2-100.5 18.1-136.3 42.8-9.7-10.1-23.4-16.3-38.4-16.3-55.6 0-73.8 74.6-22.9 100.1-1.8 7.9-2.6 16.3-2.6 24.7 0 83.8 94.4 151.7 210.3 151.7 116.4 0 210.8-67.9 210.8-151.7 0-8.4-.9-17.2-3.1-25.1 49.9-25.6 31.5-99.7-23.8-99.7zM129.4 308.9c0-22 17.6-39.7 39.7-39.7 21.6 0 39.2 17.6 39.2 39.7 0 21.6-17.6 39.2-39.2 39.2-22 .1-39.7-17.6-39.7-39.2zm214.3 93.5c-36.4 36.4-139.1 36.4-175.5 0-4-3.5-4-9.7 0-13.7 3.5-3.5 9.7-3.5 13.2 0 27.8 28.5 120 29 149 0 3.5-3.5 9.7-3.5 13.2 0 4.1 4 4.1
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):84093
                                                                                                                                                        Entropy (8bit):5.381599019974998
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:ATzJP+iuD+dpF5CP6PX0eBQruzHsbYSdt3qZwlL+LYKVia93oZ+iTLGf3mucJlYq:ATzCCbFnfY3lcUKMlPGPmuSlYRkD7B
                                                                                                                                                        MD5:1921E62AECAE2E380122662635B4864C
                                                                                                                                                        SHA1:D0F868FF2338B8B91088DF72029A58E815EC0943
                                                                                                                                                        SHA-256:0D540C85801B5DE9689FCE95411FAEF96A619A804977579078A576CE0911926D
                                                                                                                                                        SHA-512:010A1D52144C2548F282CA6C2AB63F9A0EA745E6992BB865E317E19E32D92E74DF27A03860D6BF7E3A3569CBDA162FB58FD211CE62B192806A3142653F9C9A37
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdn.cookielaw.org/consent/4b083961-e2ac-4755-8801-f7c83a5fb187/018e79f4-7697-7cda-87bd-d0d91bc43d15/en.json
                                                                                                                                                        Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Cookie Policy","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Privacy","Confir
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.999684443506015
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:u8HcQ11Oqg7lfY4aDDyLsBeWKssb5u9rgjl/MZnX:NHcQ11O57lbLoJ2KgJ/MJX
                                                                                                                                                        MD5:890203008A518B96E08E6DE56B154704
                                                                                                                                                        SHA1:DC9E1173BDE15B7F851F40017A7E1FBF630AF7A4
                                                                                                                                                        SHA-256:973563C13F697A7558F320487D5AF27697056698C0E73448E198099769A76925
                                                                                                                                                        SHA-512:540249056B57AFE047C9191ABDCD04729F50FCFBB58964E5292F02A20E409334523AE68C032CC66FDE9685A46E54BCA1DC62EF3724A1F37CC5720963693003FD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:2"
                                                                                                                                                        Preview:.....M.D6W..N.R1.LA..<.eh4....Ed.1.... !.k.@nH.Z.P...J.W.. ..._.1.7...V....G.....R... ..nI...@y....P..&.G......{..K. .z.X+5....E.K..5.T.Xp......Tg....;+.9d a."M.v%.s..o.+=_..&.k?...r.<....r.._HR%..0-...<...s%.c......!J...X..%i..Gn".....a....z3......=...W.iu....I_.p.....L.b....4...G.b.[....!..m..jO..&..i..o.>...I..>.*...A.U..U.|..T....ITt.:r.h*...i.....K."..TL]...@[u..-.Q.d.H%.....H.9..q.9.@.......cu'....J.43>X.'.*....W..A...3...."...[..^'..oU`..'....;.JT.....j.H....n.....q..[......6..y..9K[......).e..L.S...6..E.B.a@.B...JP5\.p.0....-.^s.d..0.}..%.I-o#.L.E.^..xL$......-.Y{.vO....X'L|t...j..9..D.k1ik.&o............?.......}....u.++9.I..v;....ab..rnB........3#.5...\....seY.L.<m{H.D...Xt.`.$L..b...m.....1.....E.h.....v.P...?@.V.+...H.F....v.is.lq.*....y.l..n.o1.=.........x.....,.!p..........NFymf...i.r.c...........B.....]aF'fk#.m...%O....['.Q...4.A.,..._"....Xw.....-h.]i..a.Ng..V.6X.V)...._O ?.1.j7~:Rhpp%!..... .i["A.&.R...h.`f..*..]....[h..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):65888
                                                                                                                                                        Entropy (8bit):5.367319367927298
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:scUCEARxwj1DI7VAEWDS2ZSY7OqlYiDzFY41wlQ8p1gwXt8ekZgtCxrHH2Orv5Zp:scN+DUAE0jZSPMYif8p1Ra+yHHNA9Z4F
                                                                                                                                                        MD5:03004649245FEE253AEDB2FDFDE989CD
                                                                                                                                                        SHA1:E0A5A4CF1E2565003F5AA4EFE06E09B8E8F8C921
                                                                                                                                                        SHA-256:14A1FA4B518B9BCFF7664518A2F8CD4D91205D82D58C87A9BF5553DA729E3EA2
                                                                                                                                                        SHA-512:F78717199DB5B43B40E5B11778B8F5CFF1D10F9200443A06527BE1E057E357E222C54C0C74ACD2D7E797697FF15FC1A191ACB2F238A7C1031FC0C67C51664D37
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:. {. "name": "otPcPanel",. "html": "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
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (9172), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):9172
                                                                                                                                                        Entropy (8bit):5.329751561090521
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:HjP6j0L6rvDG2EkRd8IUx4Qbbhn7u8ENjWJuyz:HjPc0L6XG8Oh32Ez
                                                                                                                                                        MD5:60115E0E50D5B5D4A675C54F031A3714
                                                                                                                                                        SHA1:BC844DB49F40DF946AAF2A88219A4F2E467EB709
                                                                                                                                                        SHA-256:19013C52291F6421EF83000035CE9367A49098E581D71A08F2B8D0955654B931
                                                                                                                                                        SHA-512:2A1E4D922608CB81EFDB0D22B962A740F915C084AFD43C77E33CCB89D824DA5382268D90A202004BFF03E17E25DE3DEBE0B195B9B8BD349FCC2D8468CAE986BE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as D}from"/build/_shared/chunk-XR4V2CM7.js";import{a as ee}from"/build/_shared/chunk-Q5M6CNOF.js";import{b as te}from"/build/_shared/chunk-UZ63H2XS.js";import{b as j}from"/build/_shared/chunk-WPKPIEJO.js";import{a as V,c as Y,e as G,j as z}from"/build/_shared/chunk-PTRXUMRP.js";import{g as Z}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as Q}from"/build/_shared/chunk-PHWCNBU7.js";import{a as _,c as ge,ea as d,i as q,ka as W,l as M,ma as x}from"/build/_shared/chunk-5NTYFR4K.js";import{I as E}from"/build/_shared/chunk-2MCAGYUB.js";import{a as Te}from"/build/_shared/chunk-63EVRDSK.js";import{e as C}from"/build/_shared/chunk-ADMCF34Z.js";var X=C(Te());var i=C(E()),ve=(0,_.cn)("MagazinePreview"),u=(0,_.cn)("MagazinePreviewLarge"),k=(0,_.cn)("MagazinePreviewSmall"),ae=n=>{let o=Boolean(n.summary)||n.contentType==="PublicationIssue";return(0,i.jsx)("div",{"data-module":"magazine-preview",className:ve(),children:o?(0,i.jsx)(be,{...n}):(0,i.jsx)(Ne,{...n})})},Ne=({url:n,image:o,title
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):741
                                                                                                                                                        Entropy (8bit):4.9985802710282
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t41hE40lY1YiAKYiGAA3YAFVy0hf/I7hUfuAIhR/g33Kyu2rWhyLizOqwn:t41h2eAoGlZbqUmhCKyuVtzO7
                                                                                                                                                        MD5:6130ACEDD0A2136896A5036D664CC97E
                                                                                                                                                        SHA1:5B38A93835EB34BC321DD8812A94B062FE8EE53B
                                                                                                                                                        SHA-256:7B75529201E97F7566AE404C0BD803C64CE29092A13C8E1893369EF3C32C6337
                                                                                                                                                        SHA-512:68A8E68D80470F3FC206AAFA2BCE5B33395BE7FC63057AFF6D77DE31B87F0AC13E6711D6AB1277E4B9BD65CBE71F15F04754E997E0487DAB2D0070B3F1571B3C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc. --><path d="M448 192H64C28.65 192 0 220.7 0 256v96c0 17.67 14.33 32 32 32h32v96c0 17.67 14.33 32 32 32h320c17.67 0 32-14.33 32-32v-96h32c17.67 0 32-14.33 32-32V256C512 220.7 483.3 192 448 192zM384 448H128v-96h256V448zM432 296c-13.25 0-24-10.75-24-24c0-13.27 10.75-24 24-24s24 10.73 24 24C456 285.3 445.3 296 432 296zM128 64h229.5L384 90.51V160h64V77.25c0-8.484-3.375-16.62-9.375-22.62l-45.25-45.25C387.4 3.375 379.2 0 370.8 0H96C78.34 0 64 14.33 64 32v128h64V64z"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1468
                                                                                                                                                        Entropy (8bit):5.343117089905498
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:3hOYsulS9RVc+u/rhOYsuXRwy96DGSSfThOYN7uIA5RVc+u/rhOYN7uW9wy96DGt:ROLus9RVc+utOLuXRN0o1OCuIA5RVc+K
                                                                                                                                                        MD5:B87566FA9F879206835DEA410FB1AEB2
                                                                                                                                                        SHA1:53F011911DE9247B83E386B540F922A3FBCF8178
                                                                                                                                                        SHA-256:311B705A5D1883A3C379EE85B4E715B3EC66DE154CB30F8471DB812C765546E4
                                                                                                                                                        SHA-512:6EEDA910C0D67BAAE358BC6C1E030C70608F68A3F280B41A60DAC77A9C97A9A4684BA81F20C9D20825359CCC52FEE727C296170161E103AE21B134CD23F380AD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Oxygen:400,700"
                                                                                                                                                        Preview:/* latin-ext */.@font-face {. font-family: 'Oxygen';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/oxygen/v15/2sDfZG1Wl4LcnbuKgE0mV0Q.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Oxygen';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/oxygen/v15/2sDfZG1Wl4LcnbuKjk0m.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Oxygen';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/oxygen/v15/2sDcZG1Wl4LcnbuCNWgzZmW5O7w.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):43
                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://ml314.com/csync.ashx?fp=c00894946aaa596ffb24b2240cbda0db&eid=50146&person_id=3645941858696691785
                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (6585)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6852
                                                                                                                                                        Entropy (8bit):5.199634223620476
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:Uu486I317Jd8+22qYIcOekyluJDBmOC8PqlGlDvqTKBnWs8EXYkmD9a71PXaQV:W2xIYIOl2xTsy8EXo9a7FB
                                                                                                                                                        MD5:97FBBB2BBD35F7B125BBF640CB6E9743
                                                                                                                                                        SHA1:1C8FF8DED2FA2CE444746A5032A4579D64106332
                                                                                                                                                        SHA-256:CBD7BA9C2AF7DABC67644196DACD718139BA839FB3D1C232169C48929DAC551A
                                                                                                                                                        SHA-512:CE7509335A3184F573AEFF5DCA415AE2272C292036AD2E5898D6EFD4863F69C22FAE0F65A33E0BBB0A0C1E7D93BF402C28A234DB7B1DA5B50085148257141833
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as w}from"/build/_shared/chunk-ADMCF34Z.js";var q=w(r=>{"use strict";var y=Symbol.for("react.element"),T=Symbol.for("react.portal"),A=Symbol.for("react.fragment"),N=Symbol.for("react.strict_mode"),U=Symbol.for("react.profiler"),F=Symbol.for("react.provider"),L=Symbol.for("react.context"),M=Symbol.for("react.forward_ref"),z=Symbol.for("react.suspense"),B=Symbol.for("react.memo"),H=Symbol.for("react.lazy"),R=Symbol.iterator;function W(e){return e===null||typeof e!="object"?null:(e=R&&e[R]||e["@@iterator"],typeof e=="function"?e:null)}var C={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},j=Object.assign,O={};function p(e,t,n){this.props=e,this.context=t,this.refs=O,this.updater=n||C}p.prototype.isReactComponent={};p.prototype.setState=function(e,t){if(typeof e!="object"&&typeof e!="function"&&e!=null)throw Error("setState(...): takes an object of state variables to update or a function which returns an
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):497
                                                                                                                                                        Entropy (8bit):4.424450325545967
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:YNxx1aKm0Hjgz/iJ1pNnwLpSoIxFN3thZ5gW3:YNxyKZ0z/iHptwrIxFRtf5gy
                                                                                                                                                        MD5:9E7B6585B4120387BF7E4C0CFBA7F0E6
                                                                                                                                                        SHA1:41B6BDCD7ACB0FE0EA1BD43A5BCF64071B490BC2
                                                                                                                                                        SHA-256:77E486EED82DF83BE6825E0013A7D657BC2D789056141BA0E7A3C1BB10B55CA3
                                                                                                                                                        SHA-512:61EB274C93A8CBB7133A1F3E44E56A163F938787672FCB57DD618C4699CDEE5EFA87383F25391068D54AAAF87C90A58256C51861C9401585C5A33E1DAA8E8220
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"/3834/darkreading.home/homepage":["html",0,null,null,0,0,0,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKTJ87Gcz4cDFQkpVQgdjkAn6w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPeLHamIEzxrPgseEyP-vL_wR8AGsdF3-p-PHWjbP26TGsUzn01cAUBTA1VxNzwsTbygogOR4QGEl9jgPE",null,null,null,null,null,null,null,[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):632
                                                                                                                                                        Entropy (8bit):4.772243613292649
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4I5Znl/I82yBqVHn9xD6VRd3Xi2EUTzaf6BzraMQTLMr:t4IXnRH2yBqVH9xWVRjTzrBHaMQTLMr
                                                                                                                                                        MD5:8ACE36301BAABDC8BD3E760B9012E5DC
                                                                                                                                                        SHA1:8CE0E210743FB01B9157D505C18039011896213F
                                                                                                                                                        SHA-256:FF5C6CCD23219200D1BA0F66C328E5C014B436BC783B6CE18873DD9D6AC216C6
                                                                                                                                                        SHA-512:579CE13EB8707A4BD79833A4E26BD894A0F4B04BAA795B3D73D58E6EEE69FAFA15B41B34AF3DCE305621E238132A822FD0506BD7002C9B36C7F56B0FB6E05714
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="25" height="25" viewBox="0 0 25 25">. <path id="Icon_awesome-rss" data-name="Icon awesome-rss" d="M7.147,23.676A3.574,3.574,0,1,1,3.574,20.1,3.574,3.574,0,0,1,7.147,23.676Zm9.8,2.637A16.968,16.968,0,0,0,.937,10.3.892.892,0,0,0,0,11.193v2.682a.893.893,0,0,0,.831.894,12.5,12.5,0,0,1,11.65,11.65.893.893,0,0,0,.894.831h2.682a.892.892,0,0,0,.893-.937Zm8.05.016A25.017,25.017,0,0,0,.921,2.251.892.892,0,0,0,0,3.144V5.826a.9.9,0,0,0,.862.893A20.539,20.539,0,0,1,20.531,26.388a.9.9,0,0,0,.893.862h2.682A.892.892,0,0,0,25,26.329Z" transform="translate(0 -2.25)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):352902
                                                                                                                                                        Entropy (8bit):5.2348558116825075
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:WzWuIhIqN0x3FAsj5Z1UzWuIhIlhz11L+S2Q8OhhXAx+H//OmZpT6VdmZk6FssC4:WCH+jJj5ZiCH+n3XAx+Hy2
                                                                                                                                                        MD5:4EFF355CD4139636D93CC9B13CFEB8FB
                                                                                                                                                        SHA1:83B7DD2D45D59A8FCB955D8F5EEBC5A59714CF48
                                                                                                                                                        SHA-256:CCE1C1A6EA674FCD478800930D3560D40D0D785448B9048EE99E367D11087950
                                                                                                                                                        SHA-512:6D5BB425786F4E24F1E74989F1A8C76B68ECFAAE5E838F061E23C61B71694D0F39D942850A8BA0EE598DEC885782771B789666537675AEB70FD129B7F0772772
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://darkreading.tradepub.com/bcontent/_brands/d/da/darkreading/data/style2.css
                                                                                                                                                        Preview::root{--font-primary:"sans-serif";--font-secondary:"serif";--color-brand-primary-1:#000;--color-brand-primary-2:#000;--color-brand-primary-3:#000;--color-brand-primary-4:#000;--color-brand-primary-5:#000;--color-brand-secondary-1:#000;--color-brand-secondary-2:#000;--color-brand-secondary-3:#000;--color-brand-secondary-4:#000;--color-brand-secondary-5:#000;--color-brand-tertiary-1:#000;--color-brand-tertiary-2:#000;--color-brand-tertiary-3:#000;--color-brand-tertiary-4:#000;--color-brand-tertiary-5:#000}.scrollbar-hidden::-webkit-scrollbar{display:none}.scrollbar-hidden{-ms-overflow-style:none;scrollbar-width:none}*{font-family:var(--font-secondary)}.eln-ui-spinner-container{margin:5em;padding:5em;display:grid;place-items:center}.eln-ui-spinner-loading{width:40px;height:40px;--c:linear-gradient(currentColor 0 0);--r1:radial-gradient(farthest-side at bottom,currentColor 93%,#0000);--r2:radial-gradient(farthest-side at top,currentColor 93%,#0000);background:var(--c),var(--r1),var(--r2),v
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (18641)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):311916
                                                                                                                                                        Entropy (8bit):5.500587807343185
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:EVPCQYGPSpcMj/yBNtu+Agai3YPhpR4JXcQj:EPG/yBNtsJ3Qj
                                                                                                                                                        MD5:93EAB8640620D8519D299388B27CF641
                                                                                                                                                        SHA1:0FDA9C507BCB17D2E974FF6F97DA0AAF5B67B914
                                                                                                                                                        SHA-256:6D4943BD650CDD266D5164C1FCA9994EC891097920F0C5817B500C68E6CE0F8A
                                                                                                                                                        SHA-512:EA84EFFB3E38F4A895845C6AB36DD550D99000614ECF7C8FBDF871350B365C873B6A8D92F0D45D05E8C8E83B184618FB98C641D137306E11313828A1E1F055A3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/*1722354237,,JIT Construction: v1015254805,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1200x1555, components 3
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):280159
                                                                                                                                                        Entropy (8bit):7.950979398893012
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:h4tUZ7cpeMedJKrSqn6KQvJ3jdug6RXwfnpNKKgaP:qtUJcpB+J2Sqn1QvJTdGRXwvpkKgaP
                                                                                                                                                        MD5:CBBF642EBCD5A7A3214B7FBEB03C7A89
                                                                                                                                                        SHA1:29DA562C89AA2ECEC3E558CD4622F7E75801A2B0
                                                                                                                                                        SHA-256:105B5CA3048E9FD818B36AA4ED5A2E81A69C1457665282CDD08F2A340E695585
                                                                                                                                                        SHA-512:091AF4921860C503CB9CD7C8DA814E037CA09C3E8D1D18942B2F536189F3423F1158B5618A9C26024679457EF1CF59B2BD3C0923C9C017AC9F0EEDF8FDFA8D6D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://img.tradepub.com/free/w_defa3135/images/w_defa3135c8.jpg
                                                                                                                                                        Preview:......JFIF.....H.H.....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO...................................................S.........................!1..A"Qa.2q..#BRUst.......356Sr....4b..$%CTc....&DEd..................................3........................!1A."Q23q.a.#BR.......bCr............?...x.).9_.x.c....w..q...T...N.!.o.'..w...?.SH..,c............N.C..5\'U_P...Gs.s.ej....y2.u&.ff.2yC.....U...I..s.F..u9.._#|M.....r...l.WY[R.1..\.B.q.rRY.-.(b.(...Y.}..T...4..y..NK[=,......8.p.|.|.Vc..L.&..H..k.V..~.C.9.kf&lo.$......?..Q.: ...k...:.......|....H.%Y....j.(./.C..>....}.v..7...j.Z...!XZ7..}...0.k..w..O.K...nK.V....f.....4..4.p..nV......,...?3.94s.0..n-..PQ\.?Vr.l..V......}.6..OR.'F-..#W....j.#...1\H......w.W._V.,..&....j.....;.WP.tg,..6k..KG$..7.*.+..,.....#5.YL..T>F..u..F].%<..O..N..i.zf6Q%....>......B.....EA..id.L@..x..d....q.}*|rG.&.m..C...Nl5.9....uw.......'...#....!W
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (12284)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):40841
                                                                                                                                                        Entropy (8bit):5.325171373002592
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:9vewFv2QP+9khnRERMFJ8N0k9HugW9eRM2kVY/te+E0fTZR6OyoeZk0:3d22LhnRERMF+0kPY+b1tC0o
                                                                                                                                                        MD5:CC84462D41EA867A3F1317581990B3F6
                                                                                                                                                        SHA1:DE435034740D3F3502875E5160342A4FA566C71E
                                                                                                                                                        SHA-256:C99753A9A0B95A19D14EDB17048794E536AB0AC8782F0953E208B6A567DCB4D7
                                                                                                                                                        SHA-512:C5F8C682700102A7F5D72B3F5FABCAC89DBB6BE95A88519D52A3675B8C76681E105DEF15972E9BE624842AC3784FC216CAAFFEB83E304D8220D60256561A8E90
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-XWIFJKM6.js
                                                                                                                                                        Preview:import{A as Ke,B as Qe,C as Ze,D as qe,E as et,F as H,G as tt,H as rt,b as fe,c as X,d as He,e as me,f as Te,g as je,h as Q,i as J,m as pe,n as Ve,o as Be,p as he,q as Re,s as Je,t as ze,u as We,v as Xe,w as Ge,y as Ye,z as V}from"/build/_shared/chunk-2MCAGYUB.js";import{a as A}from"/build/_shared/chunk-63EVRDSK.js";import{e as M}from"/build/_shared/chunk-ADMCF34Z.js";var O=M(A());var L=M(A());var Tt="startTransition",_r=L[Tt];var xr=new Promise(()=>{});function nt(e){let t={hasErrorBoundary:e.ErrorBoundary!=null||e.errorElement!=null};return e.Component&&Object.assign(t,{element:L.createElement(e.Component),Component:void 0}),e.HydrateFallback&&Object.assign(t,{hydrateFallbackElement:L.createElement(e.HydrateFallback),HydrateFallback:void 0}),e.ErrorBoundary&&Object.assign(t,{errorElement:L.createElement(e.ErrorBoundary),ErrorBoundary:void 0}),t}V();function x(){return x=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3526
                                                                                                                                                        Entropy (8bit):7.9257877729513515
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:JxkESeik8xjkcvdVv1Jl2mpZmINoP3VkmdRAdNMt:JxV7UjkQdV/8mp0I+3VkZE
                                                                                                                                                        MD5:999D9AD141BAAAB82EA00DB47E5C029C
                                                                                                                                                        SHA1:B1DAAEBFC60991CD8A4C84C2784141639D6C5C04
                                                                                                                                                        SHA-256:BCD0326A9725E2CDFDE736E228206A4F171C3397F11201F3EE085C9D0BFB3DAA
                                                                                                                                                        SHA-512:17631571EA16072CFD19085141600B74405F5A346CD2A1FEF42D0B3B90BFF4F8F5E98CE50BCD20C443D8B609DD3D5BA1B6F03E097AAA9169E4ED5D7384FC339D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt1e308198002caae7/6696ef6fb3e572066358ed5c/Joker(1800)_Enrico01_Alamy.jpg?width=1280&auto=webp&quality=10&format=jpg&disable=upscale&blur=40
                                                                                                                                                        Preview:RIFF....WEBPVP8 .........*....?q..d.... .H...in.d........$.|w}........yg.K.`..'...7...7...7..`..7...7...#./.P..y_.]t...tRREY..O\d....J.....>*.(...l4..J..+.D..v.?.u.W.....tO....w.y..%6..D.....zY...X*....be...b0Q._..t.....r>.(.Q.d.^[..$....Z'>'..'_....8. .[..V."yu..G...}.I.........@?.vA..s'.y...4...%?x@..1....../...gg...%.k..{..]Q.]$.=N# Q...-.%1.g......,...C...q. D....*9..c]...SM..W......1..s9!%BM.`.s&...4..D.P&..%.....l..~.98.a.m..$ ..\...7........[...RV.]E.t.... D....1P.6....+.8..]..../.v...LM._>H...$.8...?.o-.............D2.I.\Be(S.......l...ndJ.ERY...#...:..*..t..q#.............a......Np.>....NN......_.7.......{X/..O...a:...).%6....W..}_bL.aE.......~o+.-..6+........Du...`.r..^L.RV...x.n......pQ.$.<....h..Q...^[...O.....(.&...W...o.K....*<...|."5..~.H...@*~P.Q..[...!j..]3....+.[k..ru......".Zh.....n.....?>\..[.7.&.....OB..c...l`6T.f.P.|..dnNj....0#.T...8.).2..D......u@....y....$.m...'.......-P.....s.....'..yn.vjmq.......5z.6.|.#.(..[4..$
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):4208
                                                                                                                                                        Entropy (8bit):7.897798797760586
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:ak2uCaPaJpMzn3Zh1omYwWj+Khk7OhmW1:phCaPsqb7rKhk7OQW1
                                                                                                                                                        MD5:3D84DF47BCF0F234879D3CF3D6513423
                                                                                                                                                        SHA1:3AC93CFD7B71CE3B269818C0766151AA80273D05
                                                                                                                                                        SHA-256:6C413DB8681BF725F9C58B7EA244B4ACD364249BDE75F43D991D84CBC934CCFC
                                                                                                                                                        SHA-512:1726C3B0085CCF7090FD2A6972545CAF5E8E73349397CBB3CF9321984A6E461AB926B8AB4B8A8EBE02534C7A2B244926FCBCA17CDE5A5FF93E541FC6D63EEA91
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt0b1098bf6b5b414e/651bc7efb2e42553b0251a71/Omdia_Logo.png?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFFh...WEBPVP8X........+..@..ALPH).......i..~....I..VP7o.c.m.Q.....9.m+~.w.......^c.....1.hP4...e_9._w.1...]p.'.5..*:,........~:.CG.<..:+.`.]...>x.....6..%.,..h.E{"t%..,..h.E;#...w.'..<.....>..C.........v.p../^.yh[.-.Y.hq.....tE.}.9.$sJ.N...$W... .......A...O.~..icL.-9.F@.W8p..^;.....X}8b[...y&B'D.>p..d.a.../...3m.......Af..d.d..,.L....}...F|....$...\@..9..l.z.=.Km.j.......K/%.9.us......i,.M<.....4...%..h..|.B..H.s........t.N<.5.srfu...D.S.8...6..s..G.U#*.)>..f"..Tp...SJ.s".a.C.I.h.:f..........gl........d.97.8.56.#u........m..0?..%Q.w......"....mKq...E..5.3.#..c7..-.4..>.;B;._"3....u..1.U.Q....>.R......+.@{&.....V"~Bs..s..h.x=bkL<... .=.1...s.4.o 6B&>4..W*/`..wm .B....n)s..<......5._.mCq"..A.....y..n.$.s6.}.&>...+..4..oAl...L.j7.......z.$...+.Bh-.=..iN...[..k......".J.f^G..{A.#.n......S....j#.....6..[.}.....*.o...-....X........u...+......x.....H.W1.-$.&.+46.i.hC...Hcmv.......%f.a..1.m.Dq...@... (n...NXMZ...J_d.M.$...!.~L.5......dr..`
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6884
                                                                                                                                                        Entropy (8bit):2.68938784947366
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:/llX3ZrBFjgmgx9jeuptpahgBvmgYlNi3PUlIMibJq0w6OV6ug03ml/sssssss0B:/xrLjFQmgmi3PUlIMiN4V6OWlHbd
                                                                                                                                                        MD5:A33C84216F313E9EDA30BBB4DBA4EBAB
                                                                                                                                                        SHA1:82D933ADA051E7ABA349E7C22BBFB4DDB5A726CC
                                                                                                                                                        SHA-256:F50187CB06F2051AA15FE77E48A44A1B549CEA0BB4D81E7F1B40C9178F20D0CC
                                                                                                                                                        SHA-512:12D4E3E1254ECC136F0330B31E121F5BFDEE4B494148647488961E6BB560C56745ED677ECF510AAA20148EA5DCEFEC4D7E32B9C9871C1FD04F2910A962FDB0A5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.PPPPUPZddZ}.x.}....................................................C.PPPPUPZddZ}.x.}............................................................"...............................................................................................................?.................................P.........@@.......@..@E.......A@..P.........................................DP...............P.............................P..........@.......
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):22446
                                                                                                                                                        Entropy (8bit):5.347520193091065
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:+GOf0wtb9ZSq99NnMUfOWJ3tsIZfq994n9vUhq915Cq9C:+NzzS0i
                                                                                                                                                        MD5:6ACEA925A31698C99A83D29853C664A5
                                                                                                                                                        SHA1:9A697F66DD3DE699D4ABEC78ABF92F9C49CCFEFA
                                                                                                                                                        SHA-256:DC8E02E4C8CBC847C79E57F90B4255E2D1FDC8938B8F63455EB8187F0981E6F9
                                                                                                                                                        SHA-512:207930A854AFEB0934EE6AB790F9238A337D0928FC1763D01A786BEECADC71229774C48F1EFBDB5FBD209F162C8B52C64F5FA6241C3A82D0D3B9879B68D19FAF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,700,700italic,400italic"
                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (962), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):962
                                                                                                                                                        Entropy (8bit):5.440675536349419
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:YkORD2GCKCI1nd1RiRii74v5Stpqg3e0a3:Ykc2G71d1Ry6GV3G
                                                                                                                                                        MD5:8D928C0CF32020C53C984F827DAAAFF1
                                                                                                                                                        SHA1:38D22BDEF9723FE08F7D098C42F86A00E5FBCC56
                                                                                                                                                        SHA-256:9729547CA3B4334C654B82C3A287C80A90A22FF0BC6368038A8671D29FB259B0
                                                                                                                                                        SHA-512:15F31DDAE87D7ABD64DBB216A1E234B97D000F0D97ACC3BA284F7DBFBD279170D04D5C764784AEED0261CFDE0E40207FBF5C682AB7ED70DC558B9CC4BFD51CFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-N4XAGGO6.js
                                                                                                                                                        Preview:import{a,b as W}from"/build/_shared/chunk-7WX3BG7O.js";import{w as h}from"/build/_shared/chunk-5NTYFR4K.js";import{a as C}from"/build/_shared/chunk-63EVRDSK.js";import{e as w}from"/build/_shared/chunk-ADMCF34Z.js";var r=w(C());function _({config:i,modules:g=[],apiPath:n="/api/current-weather?zipCode=",detailPath:p="/weather?zipCode="}){let[u,l]=(0,r.useState)(),[e,s]=(0,r.useState)(),{getStorageValue:d,setStorageValue:f}=W({setValue:s,storageKey:a}),{disableWeatherWidget:c}=h.useTestAutomation(),{data:m}=g.find(({type:t})=>t==="module_weather")||{};(0,r.useEffect)(()=>{let t=d(a);t&&!e?s(t):i&&!e&&s(i.defaultZipCode)},[i,d,e]),(0,r.useEffect)(()=>{e&&!c&&(P(e),e!==d(a)&&f({storageKey:a,newStorageValue:e,shouldDispatchStorageEvent:!0}))},[e,i]);let P=t=>{fetch(`${n}${t}`).then(o=>o.json()).then(o=>{l({...o,title:m?.title??"",defaultValue:t,href:`${p}${t}`,handleChangeLocation:S=>{s(S)}})}).catch(o=>{throw o})};return{weatherWidget:u}}export{_ as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1474), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1474
                                                                                                                                                        Entropy (8bit):5.273307329880331
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:MOR7fszOhW8HlF8SyNc3GWhpg43QX63dZWgIEN+DqB+wKd5Ks2rpRtgcrA0UgX:MkfsChF5yy3GapgzYZWa+0QZCnHp
                                                                                                                                                        MD5:177A1A5A0257BB50D56D1B956519AB38
                                                                                                                                                        SHA1:82E7FD7FC571D9C112F7A24ACFC8D050ACA7D4BD
                                                                                                                                                        SHA-256:6FB04E3BC995F10042BC7DB9B9784FB00045D2298639FC71C497C0FF6B404436
                                                                                                                                                        SHA-512:419E8A72EE32C0274A0E2EEA1FB1BC6F0E6BEB91A0B1BEF96134DE0745264A54241D79AEC530C58B046261CAFF48323A65780318F3A4561121D5F9B8F7158CDD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{V as h,a as N,g as I,ia as P,ja as d}from"/build/_shared/chunk-5NTYFR4K.js";import{I as C}from"/build/_shared/chunk-2MCAGYUB.js";import{e as u}from"/build/_shared/chunk-ADMCF34Z.js";var L=u(P());var t=u(C()),s=(0,N.cn)("Button"),R=i=>{let{type:g="button",target:c,url:o,variant:v,disabled:e,children:y,leftIcon:b,rightIcon:f,className:B,textClassName:T,buttonLikeAnchor:x=!1,dataName:A,dataActionType:E,automationId:k,onClick:n,trackGtmClick:M=()=>{},...l}=i,a=s({size:i.size,variant:(0,L.default)(i.variant),disabled:e},[B]),r=(0,t.jsxs)(t.Fragment,{children:[b&&(0,t.jsx)(d,{icon:b,className:s("Icon",{position:"left"})}),(0,t.jsx)("span",{className:s("ContentWrapper",[T]),children:y}),f&&(0,t.jsx)(d,{icon:f,className:s("Icon",{position:"right"})})]});if(x){let p=I(o)?"nofollow":void 0;return(0,t.jsx)("a",{"data-component":"button","data-testid":k??"button_a",className:a,href:o?encodeURI(o):"",target:c,rel:p,onClick:()=>n&&n(),"data-name":A,"data-action-type":E,children:r})}if(v==="te
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):65888
                                                                                                                                                        Entropy (8bit):5.367319367927298
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:scUCEARxwj1DI7VAEWDS2ZSY7OqlYiDzFY41wlQ8p1gwXt8ekZgtCxrHH2Orv5Zp:scN+DUAE0jZSPMYif8p1Ra+yHHNA9Z4F
                                                                                                                                                        MD5:03004649245FEE253AEDB2FDFDE989CD
                                                                                                                                                        SHA1:E0A5A4CF1E2565003F5AA4EFE06E09B8E8F8C921
                                                                                                                                                        SHA-256:14A1FA4B518B9BCFF7664518A2F8CD4D91205D82D58C87A9BF5553DA729E3EA2
                                                                                                                                                        SHA-512:F78717199DB5B43B40E5B11778B8F5CFF1D10F9200443A06527BE1E057E357E222C54C0C74ACD2D7E797697FF15FC1A191ACB2F238A7C1031FC0C67C51664D37
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202404.1.0/assets/v2/otPcPanel.json
                                                                                                                                                        Preview:. {. "name": "otPcPanel",. "html": "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
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):8741
                                                                                                                                                        Entropy (8bit):5.2457883444062405
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:KlP3CFRqxLc0086j2wXu6ERa3vN74aJvNaah0nhtjn0a9Q+J:KhxktyqveMv0QqhJn0a99
                                                                                                                                                        MD5:6D24CD15E9993F65A79C1776882B2990
                                                                                                                                                        SHA1:33687EC498DA347A9A70304776A2CC8D1D161550
                                                                                                                                                        SHA-256:9AA7F0EF886BCAEEDEF6E1EDE35B6C7EDCD50920DC472A9FAF7C045584C269EB
                                                                                                                                                        SHA-512:5C47DBADBBBDB69DD72455E1DA29E6A4C60A7F96F510919C3BD65FD5817B78575911C6B1650A348DA49CD44B42B91032106807798AFC1D3B6D4B0D401AA0A22E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/jqModal2013.css?ver=20230901
                                                                                                                                                        Preview:/* jqModal base Styling courtesy of;..Brice Burgess <bhb@iceburg.net> */../* The Window's CSS z-index value is respected (takes priority). If none is supplied,..the Window's z-index value will be set to 3000 by default (via jqModal.js). */....jqmWindow {..display: none;...position: fixed;..top: 17%;..left: 50%;...margin-left: -300px;..width: 640px;...background-color: #EEE;..color: #333;..border: 1px solid black;..padding: 12px;.}...jqmOverlay { background-color: #fff; }../* Background iframe styling for IE6. Prevents ActiveX bleed-through (<select> form elements, etc.) */.* iframe.jqm {position:absolute;top:0;left:0;z-index:-1;..width: expression(this.parentNode.offsetWidth+'px');..height: expression(this.parentNode.offsetHeight+'px');.}../* Fixed posistioning emulation for IE6..Star selector used to hide definition from browsers other than IE6..For valid CSS, use a conditional include instead */.* html .jqmWindow {..position: absolute;..top: expression((document.documentElement.scrol
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (10496), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10496
                                                                                                                                                        Entropy (8bit):5.288122778175966
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:x5pDvHyBT9EZ8CiCEDzDIGrF6ha8smI8tDQmwJ0F+yyDVe+sa1m/:x3D/yBT08CiC4zD6SADgCF5yp8
                                                                                                                                                        MD5:6CA00B5073607EB87EE8E0B0A8331F2C
                                                                                                                                                        SHA1:150334B1C9C6F439DBBA83ADD03534CE8466BF91
                                                                                                                                                        SHA-256:573DDEC66F7DFAC9AA2E71FCADDC9B1519AB84360BA544EE9C3AA47D6D400C5D
                                                                                                                                                        SHA-512:B6927BD665C5116478EDD999899B9EB250B8DD4F36644B088580E0E6C2CDD2657F2F0AA5064013D9170AE983AC2FD268540C91BA8C12AAFBE6B640C30EF12423
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{b as re}from"/build/_shared/chunk-CTB75QWX.js";import{b as A,d as x}from"/build/_shared/chunk-CXTUEGTB.js";import{a as O}from"/build/_shared/chunk-UZ63H2XS.js";import{e as ve}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as P}from"/build/_shared/chunk-PHWCNBU7.js";import{a as p,ca as ee,ja as te,ma as oe,q as Q,s as Z,v as j,w as m}from"/build/_shared/chunk-5NTYFR4K.js";import{I as l}from"/build/_shared/chunk-2MCAGYUB.js";import{a as v}from"/build/_shared/chunk-63EVRDSK.js";import{e as n}from"/build/_shared/chunk-ADMCF34Z.js";var ne="RETURN TO SITE",ae="Already purchased?",ie="Log In Now";var xe=n(v());function X({sponsored:e,iirisAuthentication:t,isGatedAsPaid:o}){let r=t&&Boolean(e?.gateWithSiteReg),i=e?.gateWithExternalForm.toLowerCase()==="url"?e.externalFormID:void 0,d=Fe(e);return{isRequireGatedForm:r,isRequireExternalForm:d,externalGatingUrl:i,isBodyGated:o?!0:r||d}}function Fe(e){return Boolean(e?.gateWithExternalForm&&e.gateWithExternalForm!=="None"&&e.externalFormID.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1249
                                                                                                                                                        Entropy (8bit):4.689705709956011
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:ySuCblci4NDsAs9APAlFBOA11C1+/MctIydOvJ08m1vLHIhuY/vr+yVhcygdAAVU:ybCOZNDsLlOGPUc6888Mnv/rQl1y
                                                                                                                                                        MD5:8EA5959139E5B23EF20E8854F3FCF28B
                                                                                                                                                        SHA1:75CD3439E9D11DEBCF20355F59AF86741EC19AFA
                                                                                                                                                        SHA-256:04F9A61DAB31CC68A97789B1F6FD315D6601CE3AAC150F4ABC99352D4B04D082
                                                                                                                                                        SHA-512:E43C3004D81F41B79293DC5348C2C96921D5E1A61605E2FAE4DA42EB6F5DE629E8E34C70C0F92FC1EA4905CE2AABF82AA2F9A3210F3EA1BBF16E4F6BAC1B3493
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.PPPPUPZddZ}.x.}....................................................C.PPPPUPZddZ}.x.}.........................................................,.."..................................................................................................................?..*.....".*..**.....................(...%ErlTPUE.U..."..(.........".................QADPUETQ...E.T...@....@.........P.d..J.*....(."..(. .. ...................6.E.DPQ.E.AD
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (64584)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):484105
                                                                                                                                                        Entropy (8bit):5.524564927169923
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:qAMO0uyz7rsZhXpfQqiAUZGgnF2zHsHx/WtHgjD9yFQ2OLubIU7MIFMKS3q0KF1D:NMRuyfr2Y/0qgbRJQ3BKBrp
                                                                                                                                                        MD5:7EEF672B5F5CAEDE28FBCBE8BB6E873D
                                                                                                                                                        SHA1:D1D97C5735BFDD117EA9ED22EB8A8464C938C6CB
                                                                                                                                                        SHA-256:4296B357302C4A1D889D19D8BD507A5687AFD5F0C9D44E400E3FFD8B3ED27169
                                                                                                                                                        SHA-512:48C4CE53CA9177F81E714CB223CE3A281D5D64C3B67303C773AAECE9A13E5A90783C4E3EFBB01E5A7C87F792BF7539DE99C0DEF696EEB85E59DB19C0363D41AE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202407250101/pubads_impl.js
                                                                                                                                                        Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ia,ja,la,ma,oa,na,ta,za,Ia,Ka,Na,Pa,Sa
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6033
                                                                                                                                                        Entropy (8bit):7.753532684671189
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:/6FgRieeNm3txQGqvGZtZ6rKBCNsLtx4bl5eLv/8F3e19PIxyRpSp8sO2miV97I:SFg4eeNmQvGLZsKcQ4CDZ1tIkRejO2mP
                                                                                                                                                        MD5:473940250D522E69F7F4E37D7E46D62A
                                                                                                                                                        SHA1:498EBE192149E41BE710259AF5F7F84454304C8C
                                                                                                                                                        SHA-256:0A8BE45C09E90DFC6EC885FF04252D0310F2FF7B2443CCC9F03A7FBFE8AB96D0
                                                                                                                                                        SHA-512:4FF72A20E3AD93B7A1B5E505DCE781BB906EBE0D78A8ECAE8CF0A4696A70C3357267A6B6A3460AA40FBE44F0D56E863281C9B2B5192F912C9CEB692A31B62C9E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,..".........................................B.........................!1..AQa."q..#2R...Bbr...35C..$6Ds.ctu..............................."......................1.!A.Q2q..............?...(...D.5.uY..:..*.g..e.?*.UfJ.uX.....*.B@.$.$Mt.."3|.?..T....PEe....u.`.{...2....~..... ..xR3.xR..L.~.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):81087
                                                                                                                                                        Entropy (8bit):5.7299354418996415
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:cvstR+jk6lag6dYhdeVLul667nOPtNPU9ArHMbxUfmsSz+MJ2xW1K:cv59depulNsqJcWc
                                                                                                                                                        MD5:570BED620ECE2910F880FCCA4B1934D6
                                                                                                                                                        SHA1:79BD0A23895A5A53137FF2CC85F69530DFE032AC
                                                                                                                                                        SHA-256:1C76AD683E48497FF9A3388F72B041877C526705246C8F6266BCDE1B1E71F652
                                                                                                                                                        SHA-512:44ABBC32FF792AE674AF7E79A631262191251F227FAD744A02A769152C26E71545775B8AF925DE18E84F2E2EE0D1F59B7AFDEEE52114CF161F0F64484E14E297
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-CXTUEGTB.js
                                                                                                                                                        Preview:import{b as Ne,ca as F0,e as Ce,o as je,p as E0,t as i0,u as V,v as Ke,w as A0}from"/build/_shared/chunk-5NTYFR4K.js";import{I as d0,i as Ue,j as Oe}from"/build/_shared/chunk-2MCAGYUB.js";import{a as Be}from"/build/_shared/chunk-63EVRDSK.js";import{a as We,c as W,e as J}from"/build/_shared/chunk-ADMCF34Z.js";var Ze=W((Tx,$e)=>{$e.exports={}});var U=W((y0,Qe)=>{(function(x,e){typeof y0=="object"?Qe.exports=y0=e():typeof define=="function"&&define.amd?define([],e):x.CryptoJS=e()})(y0,function(){var x=x||function(e,C){var E;if(typeof window<"u"&&window.crypto&&(E=window.crypto),typeof self<"u"&&self.crypto&&(E=self.crypto),typeof globalThis<"u"&&globalThis.crypto&&(E=globalThis.crypto),!E&&typeof window<"u"&&window.msCrypto&&(E=window.msCrypto),!E&&typeof globalThis<"u"&&globalThis.crypto&&(E=globalThis.crypto),!E&&typeof We=="function")try{E=Ze()}catch{}var _=function(){if(E){if(typeof E.getRandomValues=="function")try{return E.getRandomValues(new Uint32Array(1))[0]}catch{}if(typeof E.ra
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (63501)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):714298
                                                                                                                                                        Entropy (8bit):4.943732736301221
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:3gePdQSwcQJIEHHC5NXlWthj0+JO4IrIZpwwiFf0FX:3gcdQSveIQ2WtlgIfiY
                                                                                                                                                        MD5:CA71611151226D7E6C614F8B4AEACD74
                                                                                                                                                        SHA1:AC9BB851DE52393C094E3F69BB5A4AD6C39302E2
                                                                                                                                                        SHA-256:5BEF8C9E1CD6BBA25A5E7115D3B7A61A6CE406EAAE651A82963069B98F7D39F9
                                                                                                                                                        SHA-512:06D7C804DC5AB4F0295A55CEC4106B82BCE72AAEF99D5C8F1041004863BD139735A84371CC513820EDF28B2BA99AD8400DF95FBB03994DAAD5BDB51139279385
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:!function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(k.substring(l),""):k);if(f&&(-1!==f.indexOf(C)||-1!==d.Tag.indexOf(f))){g=d;break}}return g}(a);return e.CategoryId&&(c=e.CategoryId),e.Vendor&&(b=e.Vendor.split(":")),!e.Tag&&D&&(b=c=function(f){var g=[],h=function(d){var l=document.createElement("a");.return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCatIds:b}}function w(a){return!a||!a.length||(a&&window.OptanonActiveGroups?a.every(function(c){return-1!==window.OptanonActiveGroups.indexOf(","+c+",")}):void 0)}function m(a,c){void 0===c&&(c=null);var b=window,e=b.OneTrust&&b.OneTrust.IsVendorServiceEnabled;b=e&&b.OneTrust.IsVendorServiceEnabled()
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x394, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):49774
                                                                                                                                                        Entropy (8bit):7.995769955348234
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:768:Ma/fOed1xglhdf8dK95GTN7lFjiQwmVcK4wTZ/5YPn1I5xGEmRo1Ag9LE+8:X+YxgiG5GTNRZi0Vcg9/GPn1I5OqAE8
                                                                                                                                                        MD5:5F7148AB26D7BA8286D8CE623E1C63B1
                                                                                                                                                        SHA1:F3FCC141EAF76B7D74785B77B65D9551E9BAB585
                                                                                                                                                        SHA-256:1DFDC983A2DF7A3D0FFE1187F3D7AC1A4D202A946E61EA1F4F3587F5598E0104
                                                                                                                                                        SHA-512:EFC4F0F553CAB3E99862A58FDEC5EF3894014977FBE2F58297C84D01998C73D71C308B7B615FCE890BECAC317D106AE065141FB98EB1843FF376A28B9AD21402
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt69c9d364a6317d55/66a3f9ab0252457f2c22594c/uefi_Lim_Yong_Hian_shutterstock.jpg?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFFf...WEBPVP8 Z....<...*....>m0.F$#"#,.kp...cK.z6...H,...}....o.]..?G........}....R...H?..(...W../......[.b.....w.G.w.Oeo.^._.~.......z..?.[......~.o............._..I......K.W.#...?...|........OF.:..._..`_..........._.?..m...................{..........w...........}.W.../._...?k..............._.]zPo..3......g:.M...3.G.>.J..u.[|X.tM...j.?Q........R..k*....c...e..s...,....=...j..jx).....`(...Q.k.....s...q...&=j..=~.?q2..\..a...FFN=.P...R`5......n....d..@-..<.9Rd.U\-.w...<.....x4..-..n...}.........f.C4..Q`.Gs.7..Yl....k...z.@.s.G.<+...O...+.*.....0S\A..~.O...UP..P$..v..RE.U..z...c.:.........G...^.....mP.O.|+d.D.>..S......(..n...fG...-.*+........>....h.N5..^>......#.....C&..@..n..+.n.y/w.Td.L|......AZ...W?.Y.R.o....\.."2=.S'...!g.-...!.._....k..V.l. .`R,.l....../..m.(T...T..{!.`"......@'9S.....*t....$[....2Xs....fR../...BJ.>..B.3,..<r4........].....}....../...D..O...... \..C...oi..b.h!...(s.|..!....p..c..2....b.<.&...8.Ns.=...g.S..r..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1467)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):54822
                                                                                                                                                        Entropy (8bit):5.071720240237479
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:edCWOANFHKVNfm838+nhVmDT61ZwRPxOtbKGapjnahZDCasCqPxOK8J:edCWOANFq2WX6LGapjnIurC2OK8J
                                                                                                                                                        MD5:E2E80E4B42B99F8A977EF18E9EB3D1F3
                                                                                                                                                        SHA1:C2B124EC57C53022D41AD201BA6A58EF40B863FE
                                                                                                                                                        SHA-256:FF5829856AC317B502F0B87E7D6964B7DEC32540DD6A8E284C28EAA9AD75528A
                                                                                                                                                        SHA-512:BFF9D47C4E15C9F956A8CA2C34D703AB0216FF4629D658A3B2C5640A0C6FCC7362061F8609EEDD335CDEDD1D589F621D149CCB1E355A4406841AC97BE2A45590
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/main2017.js?ver=20230901
                                                                                                                                                        Preview:$(document).ready(function(){. // _recognized = 1 (all the fields are prefilled). // _recognized = 2 (some of the fields are prefilled). // _recognized = 3 (not authorized to see data). // _recognized = 0 (none of the fields are prefilled). // _recognized = blank (none of the fields are prefilled). //userinfo required for displaying the welcome message. var userinfo = {};. userinfo['first'] = $("#first").val() || $("input[name=first]").val() || '';. userinfo['email'] = $("#email").val() || $("input[name=email]").val() || '';. userinfo['title'] = $("#title").val() || $("input[name=title]").val() || '';. userinfo['company'] = $("#company").val() || $("input[name=company]").val() || '';. userinfo['dispDate'] = $("#last_request").val();. userinfo['lastTS'] = $("#lastTS").val(); .. userinfo['first'] = encVal(userinfo['first']);. userinfo['email'] = encVal(userinfo['email']);. userinfo['title
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x169, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):12152
                                                                                                                                                        Entropy (8bit):7.985410814514704
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:PQNZElL6hx7+x1P86MX2AbAMdveR6K2kjr3PW4sYzlw7kt30m2TkakhQ8H:4vEluv6x5MXV8x3c46lmhamzH
                                                                                                                                                        MD5:65D36F57DA68FEF306D2C315C834F1DE
                                                                                                                                                        SHA1:7B1A24C658B0CF6C056B584ECDD2578F1400B8A2
                                                                                                                                                        SHA-256:00302A2DF8312F524855BA736BE0CE2A3D32848A69D7C4773B8F178BA3DEA682
                                                                                                                                                        SHA-512:06C9D2302E5B3B04BC0641290393DB61EE768793EFB6C2762107E4967416012840E5F9F010B09299A443B823306256B04E5FCE6E09EB9B081894DC337D412F37
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltc8b292e447424601/66a3e29ea84b12ab33c5e7ae/northkorea1800_Panther_Media_GmbH_alamy.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFFp/..WEBPVP8 d/..p....*,...>m..F$"..*tM....l..;+}78.............>.}.....{5.1~...........u................}C.L.;.........g..P_...=q=N.......y...../........^............/._#.m.?.?.K..O.5D....G{M.....Z..w...]R./@.u...k......}............?.{..4.3...O.}.z_......k..qE...r.1*_..c.5..V..g|)...I..........)..f.RyU.0 U.{.`~....0..-*G.29..+.mq...@$|...eQ.f./B.t@.6..1...I.K.../...,.6d,..-......1..k..}b...6.r.....K...if.>Y....T.....9....Z.w.X.9J.9.j.`d.u,.O__.T..........DB...s0..UJ..d..^.....W.............)Md.._.....L(....K.)..#.......]|P.6...R..9BI....hr....I[.9.....).?...............-0..!..e..Y..,./.......Hh[^g.....[0.Z..N+.....QO>.).z.sv. m. ...L..F.I.(...@...A.*g.....IW?(1"@.....e.Y.+[...'B.=b..._/...AR.c..1...!.8..C.3..)....u@..Oi;.{R...r.j..V...N..X...R7A.!a&d$......SNG.../...S6.....0GA.WR......*......4..3.a.^. ..q...e.-.K.M..4.[...2.n.]}1#D..Zb.......W....uz....3...........&......V.|........N..)..]....6=....Se...[......].O.S..0x...?...O...."......=L
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (11028), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):11028
                                                                                                                                                        Entropy (8bit):5.286188837084028
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:Jn/J5bNeIZ45bNMEUE5DVEAEHDsWhi5r/4b47DtgiBelTwk7GBuB7Pp7ky32binJ:J/J5I5r/oDCBusbi7vH6uqpsEOx/BvH
                                                                                                                                                        MD5:23CC13074D118BFA1FD5245BC44C11D7
                                                                                                                                                        SHA1:C999BB96769BCDC3CD382170A05E46497B3BCA55
                                                                                                                                                        SHA-256:D8D720F3982758409A145C582EB25AC8AEB09B14A0073FE0D3CF0524D1C1C60D
                                                                                                                                                        SHA-512:AE4210CABDF9CA91B3F27419921C786630FAEA38861E7E1AA4EEDF4AD0DDA03B5093F1B3F3D79F42B83F670C0F66A8ABFFA037467BFBC474663C94BC2249475F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-DJPTXYOW.js
                                                                                                                                                        Preview:import{a as E}from"/build/_shared/chunk-OAZE4OAL.js";import{j as V}from"/build/_shared/chunk-PTRXUMRP.js";import{a as b,da as D,ja as M,ka as O,ma as F}from"/build/_shared/chunk-5NTYFR4K.js";import{I as C,i as P}from"/build/_shared/chunk-2MCAGYUB.js";import{a as A}from"/build/_shared/chunk-63EVRDSK.js";import{e as S}from"/build/_shared/chunk-ADMCF34Z.js";var w=S(A()),W=()=>{let[e,t]=(0,w.useState)(!1),c=P();return(0,w.useEffect)(()=>{c.pathname==="/search"&&t(!1)},[c.pathname]),[e,()=>{c.pathname!=="/search"&&t(!e)}]};var T=S(A()),_=(e,t,c)=>{let d=[];for(let f=0;f<e;f++)d.push((0,T.createRef)());let u=(0,T.useRef)(d);return(0,T.useEffect)(()=>{function f(r){if(t.isSubMenuOpen){let N=r.target,v=!1;u.current.forEach((B,p)=>{u.current[p].current?.contains(N)&&(v=!0)});let k=t.currentIndex!==null&&v;t.isSubMenuOpen&&!k&&c({...t,isSubMenuOpen:!1})}}return document.addEventListener("click",f),()=>document.removeEventListener("click",f)},[t]),{subMenuRefs:u}};var $=S(A()),K=()=>{let[e,t]=(0,
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (39003)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):39162
                                                                                                                                                        Entropy (8bit):5.502958317682479
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:duo5/LxLAN5UoqpyzhwG2UfdM/hIxXaU/Pa28sQus3G4EMRNa8s275PsBQw0:duI/LxLAN5Uoqpyzhb2UfdMVU/Pa28+i
                                                                                                                                                        MD5:632616FF15825F030AAB3391A58EF042
                                                                                                                                                        SHA1:A9435E095B8A17B6058C9D1E0C8EA53805E20D39
                                                                                                                                                        SHA-256:D0E12AF8C4E560FE89643639E0C3ED4DC76125C62ADEB2879B761D73DBAECF50
                                                                                                                                                        SHA-512:FFCB6CB7713AF0499229F6316F762FE119C313E2A3810D8ECCDA8C005AD664ADFC640915970E8D479558E627C875E4FE9E9CCEF1A9E2EF3788947657916D1C2B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://ml314.com/tag.aspx?3062024
                                                                                                                                                        Preview:/*! For license information please see tag.js.LICENSE.txt */./* Version: 2.7.4.212-ad1ed8e */.!function(){"use strict";var t={262:function(t,n,i){var e=i(158),r=i(553);e.Browser.prototype.createVisitation=function(t,n){var i=this;return new r.Visitation(t,n,(function(t,n){return i.storage.setItem(t,n)}),(function(t){return i.storage.getItem(t)}))}},334:function(t,n){Object.defineProperty(n,"t",{value:!0}),n.dtSyncUrl=n.utSyncUrlLw=n.informerTag=n.delayTimer=n.mL314Tag=n.mL314EmailSync=n.iMBlackList=n.iMWhiteList=n.iMSyncUrl=n.eventCachePingPeriod=n.sessionExpiration=n.version=void 0,n.version="2.7.4.212",n.sessionExpiration=9e4,n.eventCachePingPeriod=15,n.iMSyncUrl="https://ml314.com/imsync.ashx?pi={pi}&data={data}",n.iMWhiteList="all",n.iMBlackList="",n.mL314EmailSync="https://ml314.com/etsync.ashx",n.mL314Tag="https://ml314.com/utsync.ashx?pub={pub}&adv={adv}&et={et}&eid={eid}&ct=js&pi={pi}&fp={fp}&clid={clid}{consent}{ie}{if}&ps={ps}&cl={cl}&mlt={mlt}&data={data}&{extraqs}&cp={cp}&p
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):462
                                                                                                                                                        Entropy (8bit):5.338918367713695
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:c3ToB/nbQtLaoFnbQBToOOfQzmfoJZYQAHdH8BgKfKtsVKn4q1ieoMmtKAi/OLSE:0Tic+fT2LfXhJCytiKNbobcAKLUSk
                                                                                                                                                        MD5:3F585233B0866B30F64BF0EEF5176F3E
                                                                                                                                                        SHA1:2425AD971E808251334A2BFB442145968E7C7D05
                                                                                                                                                        SHA-256:EAE0CD3B8A59B8E0A2A8494C2B6CAD5ABEF8647B9E52064C11802A2F8EB959DE
                                                                                                                                                        SHA-512:19F3942B2734257B73884C34FDDE646C8A44661A2EEA39BD7E57C6A0E6A814E68B61EC0FDDC3B260F222EBADCF9FAD99B16BB7ADACACA0CCFA09572D58C1449C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/entry.client-VXPJFK4D.js
                                                                                                                                                        Preview:import{g as i}from"/build/_shared/chunk-XWIFJKM6.js";import{I as n,a as _}from"/build/_shared/chunk-2MCAGYUB.js";import{a as E}from"/build/_shared/chunk-63EVRDSK.js";import{c as y,e as t}from"/build/_shared/chunk-ADMCF34Z.js";var c=y(r=>{"use strict";var a=_();r.createRoot=a.createRoot,r.hydrateRoot=a.hydrateRoot;var m});var o=t(E()),s=t(c()),e=t(n());(0,o.startTransition)(()=>{(0,s.hydrateRoot)(document,(0,e.jsx)(o.StrictMode,{children:(0,e.jsx)(i,{})}))});
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x169, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):408
                                                                                                                                                        Entropy (8bit):7.3974845041023425
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:4J4/dxX0yra980BGYJDoSGd15rfcWDsTq8TmXM:4J4/dxX04a97GYUSGRzVDsu8EM
                                                                                                                                                        MD5:1575E2D36E0B3158456A7B93B1641766
                                                                                                                                                        SHA1:20B3CD3B47E390063C34E413AB0109390D5C462F
                                                                                                                                                        SHA-256:78C14095B07AB34E0EA625486FBD4AD54F21A99C9A61F4A9480AA5C95E1DDF55
                                                                                                                                                        SHA-512:EC729E8F7A8302FFC8C555A1DA606E6249E7662784699BC87C4C26F51D29995FD6719BABEE8D86B4C6EF6DDA3AE4CC55BFDB47686B9A26660A13C082681ABED9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt68393eb9f9ec8e7e/66a2a399d9021611bb48b735/windows11(1800)_mundissima_alamy.jpg?width=300&auto=webp&quality=10&disable=upscale&blur=40
                                                                                                                                                        Preview:RIFF....WEBPVP8 ....0....*,...?q..e4... (R...in..:....^1..HhJ...s...N.B...[?HNRN:.Z:<U...ut..F..d&......:`?...x.- .\*..)....Rb..w..T%......%.....W^.G....LN...c.IA]f...G.q.....t*<x...O..Uz.[.4.z.}./]s...;5D....4..B.JP;..W....;F.({......L../<...w..F..K.w...%M'..H<t..... .'.....z....0.[....>.c}....}.H.....<..wr1.k...]...X.1.....`!.o.&.3d..0O.6.6c...(..$.S..S..."...P.PG..p.?6.i..G..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 300 x 169, 8-bit/color RGB, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):65434
                                                                                                                                                        Entropy (8bit):7.99153973312406
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:1536:DZPKwyklhYekzNUAhp5ARRmOJM8lfPJh5it1DjKWb7IrN1Rv:DZP7CeWp6RRPCmJ4NjK67IZ11
                                                                                                                                                        MD5:21726E595DB1DCBA9FBF339AF1A541F6
                                                                                                                                                        SHA1:F9424C8BB982DE4E8751A4B83211B1D63584A433
                                                                                                                                                        SHA-256:E0F38292C2EC8A587D1CA0E25A9104592761DEFA3FEA6787F53C64F72F1E33F8
                                                                                                                                                        SHA-512:4843E9E153D168970C25DE29CD30B002A1431023614A4C2FBA60A7DF5B2598A3A95E7ADD23EF465EBABA8D7AC1551EFA4574412B4EB345EC84655D820C6E3552
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...,.................sRGB....... .IDATx..i.e.q..2.>.No~5tWO.F7Fbj.....8.A.a...r.#./.........pX...4.2d....$.........<TuM..w.3....{..^5.`...p@.;.M..{..;3W.\.WH.'.8.fE.o...cI....Q7..<6?.G.p... I..n......%...A3o{I&]J]#.i..\u'K;].......x../..J.&..X.T.T...6...."./W..5.a.{..@(Aw. ...$......T.@......!T......N..).B@............PHx.7B.....8.........Uw....5!.."......n?.n.reg.....N=.\]L..}..%...QXV.-. ..M.........[r>...a...;...E.t.()...e.N........t.j.+[..|.X6>o.....bB4..).n.5.X..(.;.j..B.*....@..KM.5..(..N......T@!..@(.@..9..^.....n$!"**D~....o"A!@..N......G....k.p..L...%.<. ..Y.....{Ss..^.'?.^.....k^..f..F..;.}>......S....!..G.c.-@.G*..@.1%4...............t...f...g..0..U.X..B.T.H..$..xo..h.G4*...h.HO (. ).l?.@..;.U.A..[.....'.......@.7.....9...ID!.(H....bd..:.A6~r..B%.m.........M.....IBHcK.=...i$....&g...9..|..?YFx....1..].). ...g....K.?y3Q .3.Rd.....2.%..{^...$c4...N....6.[p.|.........O...{..;..c.s.'+.{.Lz.).DFZ..dT.......0.1....'.3...K...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):16386
                                                                                                                                                        Entropy (8bit):5.366858502500456
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:C4p/bEsnsMO0J6uoVF1TXKbYr9Ywt53rA53Tux7iy3dtO4QCN7ti+QTJOFj/kMwU:CaLJMvulQ19NcuShywkD
                                                                                                                                                        MD5:5F52B7A9DDCC6A20727DF9480B99830B
                                                                                                                                                        SHA1:A426AB284596624B90FA827D0B7738786D8A7B67
                                                                                                                                                        SHA-256:31556181B378D1E27D769A0C4BD113D5957786A8381B08A214B4D949FEF5FACE
                                                                                                                                                        SHA-512:EE45FC51E377F1F5E6DFA3B755A750E92FE47111879F0A0B2FDB297ACFE15382D68FC03EA28985A64F706D2B85C43845DE368D4560C0503274525B47485DB4E0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202404.1.0/assets/otFloatingRoundedIcon.json
                                                                                                                                                        Preview:. {. "name": "otFloatingRoundedIcon",. "html": "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
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-QVUW3IXO.js
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):14800
                                                                                                                                                        Entropy (8bit):7.917229952705127
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:SFrW6TdWmDeRx5+to6Q5aej510nHhg0uqrjSnRL9:SFrTTdWYAaeNKnzX/4Z9
                                                                                                                                                        MD5:A393098F9CA4C3FAA3BCBE7D95805DFA
                                                                                                                                                        SHA1:36C03841EC4D9FECF19ACD146368C974F6F4BF0C
                                                                                                                                                        SHA-256:0F4728FA3451A0482AED4C814A8AAE007653BE4C00BA8C104F4EB99C6B3287CF
                                                                                                                                                        SHA-512:F9BA37232081FDA680919A98D91F6C6F5E64A29B2864CFE37F9FE78EBE678332B93696277FBD5FDAE3040FF31D6487F0F38E29E5CB4750E6D8AA53272783AB10
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,.."........................................C.........................!1A.."Q2aq..#..BR...3br.4Cs....$..56DS..............................).....................!.1A.Qa."q...2B.R.............?.v...q.|@'..G..@...C.a.|...M_.....U...qR....R[.D..p.6...Vh....8.SI$..Y.(Q...."%.~.}.S...=.Q..p
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-RZRUW7QG.js
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):729
                                                                                                                                                        Entropy (8bit):5.048042984907526
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:ozMXf8SAwIvQx4r6Ve8xr6qOgAwcgFfJFKvgR1jazEV/rafzJdIdaQvuN/+Iglwu:ozMkS6QOYFhDFfJFfR1OzEVkcDwP4wlM
                                                                                                                                                        MD5:7D9F893C1C6D6B0B4D742D3A435A75EF
                                                                                                                                                        SHA1:1287CFBC876646ABF97E984A5A9F5AD6849AEF30
                                                                                                                                                        SHA-256:8D5329015C706AEEB9BE2D5CB4C46AF1637B0FF0181D6EF6AD691DA8801DB327
                                                                                                                                                        SHA-512:92C2C7615DCC8F3B1225768E0530AE1EBD150C524C195C377B6A1773A078F7E2A6714E9FD83307A9194E76EC1B88681D3ADA74D43455D427ADB7DA2FEEDC13D9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/jquery.autocomplete.css?ver=20230901
                                                                                                                                                        Preview:.ac_results {..padding: 0px;..border: 1px solid WindowFrame;..background-color: Window;..overflow: hidden;.}...ac_results ul {..width: 100%;..list-style-position: outside;..list-style: none;..padding: 0;..margin: 0;.}...ac_results iframe {..display:none;/*sorry for IE5*/..display/**/:block;/*sorry for IE5*/..position:absolute;..top:0;..left:0;..z-index:-1;..filter:mask();..width:3000px;..height:3000px;.}...ac_results li {..margin: 0px;..padding: 2px 5px;..cursor: pointer;..display: block;..width: 100%;..font: menu;..font-size: 12px;..overflow: hidden;.}...ac_loading {..background : Window url('./indicator.gif') right center no-repeat;.}...ac_over {..background-color: Highlight;..color: HighlightText;.}..................
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):47385
                                                                                                                                                        Entropy (8bit):5.72706380814852
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:Hz85AIhpqlpxGxm7aHYX60mST/L9z+1r7zys/x7YztWhrJtDLH0o65S8mRDF1Cyw:YXYyd7Y0Dgo62NFswxIY+dFVwfpqt
                                                                                                                                                        MD5:65D2AE17372DECADEE2954C677D74286
                                                                                                                                                        SHA1:8D14052F3C7D6BD2BF11C12275B32DA74903F2B5
                                                                                                                                                        SHA-256:B746AD3D2FB9FA1937F6A6C97225178FD2F4B89DCB52D0B117C6CD03869B909E
                                                                                                                                                        SHA-512:51781DB0A82DB676561C2B2F61A324DF025DA4ACB5443A056D0E93833C86D268E1B05A07467727F978C52D5CB510086E959B5D2906A717626D883AE748686E22
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=5&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358222944&lmt=1722358213&adxs=268&adys=274&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x50&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3D728_1v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=3564707570&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q
                                                                                                                                                        Preview:{"/3834/darkreading.home/homepage":["html",0,null,null,0,90,728,0,0,null,null,null,1,null,[138475001380],[6717267261],[4754661352],[3546469188],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmHwlu8lDn3rttu4hUky91WtoYv5cclf2tYAXnCw98k97TQCvw50hEBYxpYvH0VJV-kTrV1O_x8wHIFLy_9","CL-rs7Gcz4cDFW4EVQgdJHQLAg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240725';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >= 0)r
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5122
                                                                                                                                                        Entropy (8bit):7.8875469539622225
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:7Q2pDu1GLt1W0MjUaTbtyHP+l6OAV3M/KxUfb:s2I1U5MjU25l6Om4p
                                                                                                                                                        MD5:FEFED9D1C29018BDDA43F104B8369B65
                                                                                                                                                        SHA1:920FB549C516FB3BC7C2086C70623E14C877CA25
                                                                                                                                                        SHA-256:20329422B53307927DB568C46A1E98F6BBAD38D8A6CA87F4245EF8BAF501F60E
                                                                                                                                                        SHA-512:1126057D7B7E61D5DB60F97A6F9BAEC4C3D40812FC535BED832683728D1866DCA46D7AB4445CB604DD9B8169DE0479EAF01AF086E36B81AA21BCEAB8B991B06E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH.......l.h...I......:.........S.@L... *&g.U.D..U.@MR... ....@T4...s......}..3.1...._!.f.~ .s..._.........uE.[J..{A.=.H.'..W...my.:..g..}.......eQz...,.<...W..j]..7].......Tc..Z.E.M..Y.x..j.^T.(...#....{.q.r.E.M..Y.x@~U.=]....:.,.<.s..+Nj]..75ydq...+...T.(-T....O..].....{...4...Wh.....{...4....&.,J...gq.A..*.j\..I.CE..<..J%.b...a..K.F..qNU./...&.l.i.\.l_!. ..&...i.. .:..T...$o.".X....J`..?L..)..A.+u.....I..E..>.!S.~+.v.0.+..i.z.}e.B.v.0.+..i.z..*.mS...$..Q...A.....Rm....jX.F......k.Z....jD.F....T.m.Z..7Y.O.."...t...i.. .J.*OB..i,. ..Z...|M.'..\.j.IF...qV~...w@B#5`2RkyA..U..........Z...u....[.@.wR...N..L.0.p.&...n..j?!r......E...ju.0...?........"...F]?Lr.... ..T.o..i..*...$...>.....{...z.,J/.R...K.^S{...S..Ei..gD....'A.=..O.\....GDp........'c....yL....IUpQ.....'.Ei...T...\....';....r...do@.x....H...MdD...q..=.....eQz..FDp...U..=.....eQz.f.T....*..gq....,Jo(.....\..gq....,Jo(L.h&w."FQ......,J.(VF4..;.G/*.. ....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 87x40, components 3
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):896
                                                                                                                                                        Entropy (8bit):7.053153653764926
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:2RTcRTar3IHiGAG/CsFNoJTyZx4rNsmAPaJdVlR+esPK/G:2RTcRTa7YijG/CscJTJ5aad7Vc
                                                                                                                                                        MD5:1E2FFF9B22CEB49C6B1C2EC44A3AF385
                                                                                                                                                        SHA1:6ED5AFBE3E908DB63956593F59D07FE5F3B05C8A
                                                                                                                                                        SHA-256:3969804522A0B32CD9DBE609047076C5A239CF16E0C0EBE4B8C71C812C53B9F0
                                                                                                                                                        SHA-512:B4A845725C235930C20F2F986DEEEFDC5925C6E3BF46AC81F3EE7160F59322941F2007FAD59BD3AE9E4AE9480BCDC454180F35D9B03D13A290B2383EF8830879
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdn.cookielaw.org/logos/c1f53e84-9f05-4169-a854-85052b63c50b/2ffb64fa-e393-483d-84e2-2a331bb9122e/6e7e0837-5d54-4f8b-ad38-2515147bf672/Informa_Logo_1Line_Indigo_Grad_RGB_(1)_(1).jpg
                                                                                                                                                        Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........(.W.."........................................................................=C2........!.w...e.;...X....nU<f....................................1!"BQ.023A..#bR..........?...p..k..!...=..(...dlAa..Qa...Q\D..n`,m.y..........}.1R..I...^..._'j#r.H..=.A.y..&....T.P...1.....L.....?6...=.f.A...1.z.ldEC.|..).. ..q...k...K.woMi..F...}.=W.]M.....b(.A{...%..(..f.C....y.m..w../.P...N'.~.....&>$1D..../.........2.zN(.s}...`.1.z.C9.c...m\.Q..f....[.r(A..sX[iv\.:......L.3#E.M..f]K......g........=`p6..7.B......H7T......;.j..1....LY..J...=."F./..$F.s.Wj..!.w..S..b..Mj.yLK.2.*...=..%..,.....K.....5%.2..Jp..Qe%..#.C{...b.....9........[...7......................... 0Q........?.&...U....................... 0........?.cO..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65450)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):228656
                                                                                                                                                        Entropy (8bit):5.378742849361525
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:9wmvBwvwCmMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:rBwvwCmMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                        MD5:C2DFD31730D4205BE9A853A199A98876
                                                                                                                                                        SHA1:3E603DC031C1165778D55DA67444401AB744DBDD
                                                                                                                                                        SHA-256:76F448EC45359E863FB3A6432A2A3CF22C0CC0A52AEAD6318B57AB38DB6F1D14
                                                                                                                                                        SHA-512:356DDF07D5FFE1C4337B8498B872300134BA3155315829D4FD004B0CF013D65C397EF4B3FA870DF004CDCFD0777DF34550EAE50324E7F4D1A6730CC9EAAD11D4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/*! For license information please see modules.8da33a8f469c3b5ffcec.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (5698)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):5954
                                                                                                                                                        Entropy (8bit):5.345680556403684
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:HpEbl5g6fhJ3Y1ZaN3dXpPYNELbTpilOf0jh53hPy+fPBoF8buez:HilO6fhFdpPVbTg6GdhLHBgaP
                                                                                                                                                        MD5:ED405A1F419A9829469C8E4F5635C388
                                                                                                                                                        SHA1:22AE06BDC359C21008BB0419D454B50B7E64E175
                                                                                                                                                        SHA-256:101446DC8FE0F3046D9A0A6A6F3A76A68693612A9D883B13A73D4C60ADB958A6
                                                                                                                                                        SHA-512:B7DF8A5701D3B199DC602CCBDB8A8AE723479DAB1089E84A38B4BBD7628DF4DBE69B860BEDE9912751A9FF9B3D837EE9A0BD6681D3F0DAAB6CDE2F1AE442D1E7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-UZ63H2XS.js
                                                                                                                                                        Preview:import{a as $,c as z}from"/build/_shared/chunk-3E6FXJPO.js";import{a as F,b as w,c as D,d as U,e as H,i as W,k as K,l as Y}from"/build/_shared/chunk-MHE2M6XH.js";import{a as B}from"/build/_shared/chunk-PTRXUMRP.js";import{g as G}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as T}from"/build/_shared/chunk-PHWCNBU7.js";import{$ as N,a as v,ea as P,ja as A,ka as S,w as I}from"/build/_shared/chunk-5NTYFR4K.js";import{I as n,a as ve,i as b,z as Le}from"/build/_shared/chunk-2MCAGYUB.js";import{a as h}from"/build/_shared/chunk-63EVRDSK.js";import{e as s}from"/build/_shared/chunk-ADMCF34Z.js";Le();var O=s(h());var m=(0,v.cn)("VideoSidebar"),R="module_video_sidebar",M="sidebar",q="homepage",J="modular_program",Q="article",X="modal";var E=s(n()),Z=({ctaButton:e,trackGtmClick:o})=>{let{buttonUrl:t,buttonTitle:r}=e||{};if(!r||!t)return null;let a=t.startsWith("http")?"_blank":"_self";return(0,E.jsx)(S,{to:t,trackGtmClick:o,className:m("CtaButtonLink"),target:a,children:(0,E.jsx)(T,{className:m("
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x150, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10264
                                                                                                                                                        Entropy (8bit):7.884938730541076
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:SFrgR+QIRQnw7UYr/VVtB12+ee0btMVJzVwhYI1EqO2kodkrcx68hFw8:SFrgR+5RQ0r/pBw+eruVJzV0YeK2YuhL
                                                                                                                                                        MD5:CD1676532CE781C6D29B2A3963104255
                                                                                                                                                        SHA1:C2A5850CD3DAACFC5CDE0A7AA9E6AF444776BF9E
                                                                                                                                                        SHA-256:C3F8EE1BA6A62AA9707429D9C4FA8E3ADFBAC35E6425A470898A20C36A701F2E
                                                                                                                                                        SHA-512:23AC01D1ABF6D49BA2BAEE23A6F1DAEF57E4A5DFB4D7677F8A98180DCC69A65894061B2FECF03B10905B2F28FC21AA752B4A4B025D6DCADB7097A0497794A4A5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,.."........................................I........................!..1AQ."q....Ra.2BS.....#34C..$DT...bcs.5Ur.....................................7.......................!...1AQ.."aq2.CR...#3BS.4Tb...............?...UN{....9........(...[.tr...6.O..*I.\.W<..s.cG..|:..g..=..yj$...i"a....5
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1216), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1216
                                                                                                                                                        Entropy (8bit):5.321652840772245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:USaORV+v2Lf9coU0twfs/yFa/wx07LSGgQ2Rbv6sf/4Tlc/RakYU:/aS++L9qoaa/wYAWsIh4NV
                                                                                                                                                        MD5:CB759FB19CE3C92FF1D3E5017E86A57F
                                                                                                                                                        SHA1:C7B74CF9E63BA0468CB9CA294762B6EF44F2096A
                                                                                                                                                        SHA-256:CF062AEBB3576E3A0DCDEE88DDD230977E476EC8111094F73986132179CD999A
                                                                                                                                                        SHA-512:07ABB1F51B3A9BACF4893676E6C76D4A64713573DC9616583C6E51BA96D9E995CAAA8F669E4D003B37BB4FA4FF8D48F2E374A735AE350748133D3DB77A905351
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-PVBKFYGF.js
                                                                                                                                                        Preview:import{a as n,ea as s,ka as i,l as p,ma as c}from"/build/_shared/chunk-5NTYFR4K.js";import{I as m}from"/build/_shared/chunk-2MCAGYUB.js";import{e as d}from"/build/_shared/chunk-ADMCF34Z.js";var r=d(m()),o=(0,n.cn)("ProgramHeader"),y=({logo:t,logoAltText:l,tagline:g,mode:a,programName:v,backgroundColor:N,url:u})=>{let e=s.hooks.useIsAdRender("logo_1v")==="show",f=t?.url?(0,r.jsx)(c,{src:t.url,alt:l??"",fallback:"contributor",className:o("Logo",{mode:a})}):(0,r.jsx)("div",{className:o("ProgramName"),"data-testid":"program-name",dangerouslySetInnerHTML:{__html:p(v)}}),h=(0,r.jsxs)("div",{className:e?o("SponsorAdWrapper",{mode:a}):"",children:[e&&(0,r.jsx)("p",{className:o("SponsorByTitle"),children:"BROUGHT TO YOU BY"}),(0,r.jsx)(s.Ad,{pos:"logo_1v",className:o("SponsorAd")})]}),H=(0,r.jsx)("div",{className:o("Description",{sponsored:e,mode:a}),dangerouslySetInnerHTML:{__html:g},"data-testid":"program-header-description"});return(0,r.jsx)(i,{to:u??"",children:(0,r.jsxs)("div",{"data-compo
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x150, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):6958
                                                                                                                                                        Entropy (8bit):7.96776499983673
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:NCg3cwjuW83URyWIVph+PZpPjwQMLO5mUCk530PfZZ1TJiBgOWAGc:NCgs5/34fIVph+Twe5mUFx05ZmDCc
                                                                                                                                                        MD5:C1F50A5AD22BC6CBA3995D15B011B552
                                                                                                                                                        SHA1:F3A37809AA4E28EBE37EC0AD2177A63D07AFA7A9
                                                                                                                                                        SHA-256:6DE19BD5AEF40B73C7140CB67D62DD0C6B58C969D8B0ADDD46E841F7F634A2D6
                                                                                                                                                        SHA-512:6E2F392BCE3F6969B074E61A766343B102B7EB37C78A20C62FE8670591156F010B525D6F5F6CEFDBC563D289BB4B83A34E85333D41972FE2B93E95125F1F66BE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt2d00b1e77d6b3e2d/64f1702f7de67f048f00e4b5/redteam-josefotograf-alamy.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF&...WEBPVP8 .....x...*,...>m0.H$".%...x...dk..:..*...x.p"..7...w.....J.z~......o..w.0?....C.....Op..?.^....t}J.T.E.c...K.K.g..Q......q.8.p~..........'.....?.{c...<..z..t|.......W...5.9D.X.?.6.l.....v.j.xx..g.=...IkJ.a.<(.;J~u{-9.E_.3....P..u...9.^.}..n.../g:n...&4.a}.....o.-c...B/.b......+i._..M!...l.,.Vx.I./1......Z.{&....}..*..V.I#.K..}4.O........<...AB..?#..>.%....."U.}...7...?>_*.n..>.t.zb~.....Q..u]...voW,5X..5.?.......z.\*.I.m9uX$..h.X.....B..3.A........lI.ju$D...."...U@.:.m..].o.]Ene@...AMja:nuu=zY...Tu.6E..(K..a~L....cf....J.,#u...Ev..:.y..!...@..}....d+.Q......O.G?.......6HW$.a....r.B.f..8.PO.Q#........,.;.6.&8..N.M...se......y/.2{E.....x.[...R o....Gt..np.g...n/....(...@&.D...o.^Y.Q.s......7...`....Q.\....E.:..>..?.Ivak.=.H...@v...FNq.....H.8R..A.?+..7.....b.I.TJ.DN.<...X.ea.........S.#.+..e.}....Y........w&v_..".Jb..3.......\.....5V....$.(\.q..S.Zc..t.<,G..7:...<...1...q.K.....}.4U..?-..o?V.|_..]s.Sxu.-ylm<?..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (11028), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):11028
                                                                                                                                                        Entropy (8bit):5.286188837084028
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:Jn/J5bNeIZ45bNMEUE5DVEAEHDsWhi5r/4b47DtgiBelTwk7GBuB7Pp7ky32binJ:J/J5I5r/oDCBusbi7vH6uqpsEOx/BvH
                                                                                                                                                        MD5:23CC13074D118BFA1FD5245BC44C11D7
                                                                                                                                                        SHA1:C999BB96769BCDC3CD382170A05E46497B3BCA55
                                                                                                                                                        SHA-256:D8D720F3982758409A145C582EB25AC8AEB09B14A0073FE0D3CF0524D1C1C60D
                                                                                                                                                        SHA-512:AE4210CABDF9CA91B3F27419921C786630FAEA38861E7E1AA4EEDF4AD0DDA03B5093F1B3F3D79F42B83F670C0F66A8ABFFA037467BFBC474663C94BC2249475F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as E}from"/build/_shared/chunk-OAZE4OAL.js";import{j as V}from"/build/_shared/chunk-PTRXUMRP.js";import{a as b,da as D,ja as M,ka as O,ma as F}from"/build/_shared/chunk-5NTYFR4K.js";import{I as C,i as P}from"/build/_shared/chunk-2MCAGYUB.js";import{a as A}from"/build/_shared/chunk-63EVRDSK.js";import{e as S}from"/build/_shared/chunk-ADMCF34Z.js";var w=S(A()),W=()=>{let[e,t]=(0,w.useState)(!1),c=P();return(0,w.useEffect)(()=>{c.pathname==="/search"&&t(!1)},[c.pathname]),[e,()=>{c.pathname!=="/search"&&t(!e)}]};var T=S(A()),_=(e,t,c)=>{let d=[];for(let f=0;f<e;f++)d.push((0,T.createRef)());let u=(0,T.useRef)(d);return(0,T.useEffect)(()=>{function f(r){if(t.isSubMenuOpen){let N=r.target,v=!1;u.current.forEach((B,p)=>{u.current[p].current?.contains(N)&&(v=!0)});let k=t.currentIndex!==null&&v;t.isSubMenuOpen&&!k&&c({...t,isSubMenuOpen:!1})}}return document.addEventListener("click",f),()=>document.removeEventListener("click",f)},[t]),{subMenuRefs:u}};var $=S(A()),K=()=>{let[e,t]=(0,
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):343145
                                                                                                                                                        Entropy (8bit):5.59596038575866
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:p4MqXuoH64151mbNuOPGTpFHkf2jvJmPzUsgRmQp:iMq3P4NuFp4Y
                                                                                                                                                        MD5:F2055B75B6D5659F3ABDCD1563D7D75F
                                                                                                                                                        SHA1:158C568FB50A505AF27C9A72523480C9482EF456
                                                                                                                                                        SHA-256:EFD484FB8D535B95F17D335C38C9E08567D3223F39EA5F6E3C3BABD6BD83A4AA
                                                                                                                                                        SHA-512:02554D07435FD82F17A7C7112BB911357D5929E204A2383435EEF497D5992EE3F40B963FE2A80BA6077DD456875ADD2BEE6FDED4C493A6CDAE64EE1766BBA419
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-1XKY0K1N6C&l=dataLayer&cx=c
                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":17,"vtp_value":true,"tag_id":17},{"function":"__ogt_session_timeout","priority":17,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_cps","priority":17,"vtp_cpsMode":"ALL","tag_id":20},{"function":"__ogt_dma","priority":17,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":22},{"function":"__ogt_1p_data_v2","priority":17,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELEC
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1149), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1149
                                                                                                                                                        Entropy (8bit):5.361805590587296
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:sgCooGEORNTTGrq1ucNgT62mQ8+S4GgwIJHGPn5b2:sxooGE+TGCucNY6ewgwIpqC
                                                                                                                                                        MD5:60AECA1465514E86FDAD36A8615D6074
                                                                                                                                                        SHA1:103960D9DFA3EA13966C572CE36DD741F87EA344
                                                                                                                                                        SHA-256:104E580EE9DED6CA043C6320A497E9801E8D21D9023581043030E6B2EE1C3EBE
                                                                                                                                                        SHA-512:F8AC256A122E51C646F2BE2450ECD6681DEF413D819A1E728AE400DE6B681AE9DC131D4C5BC7CDDD9AE410E17C5E0F00648673A7D4F68BD5915D93B5A34B2CE5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-K7YKQ2EE.js
                                                                                                                                                        Preview:import{a as m}from"/build/_shared/chunk-RVA2QFCO.js";import{a as l}from"/build/_shared/chunk-ZTTTVCFE.js";import{a as c}from"/build/_shared/chunk-P3JYJ3BP.js";import{a as s}from"/build/_shared/chunk-5NTYFR4K.js";import{I as i}from"/build/_shared/chunk-2MCAGYUB.js";import{e as a}from"/build/_shared/chunk-ADMCF34Z.js";var t=a(i()),o=(0,s.cn)("TopicList"),D=e=>{let{contents:n,pagination:g,newsletterSignUpPromo:d,breadcrumbs:p,title:u,variant:b,sidebarModules:h,logoImage:L,logoImageAltText:f,topicPrimaryModuleData:P,weatherWidget:v}=e,w=e.categories?.length,T=()=>w?"":e.categoryDesc,r={alt:f??"",src:L?.url,fallback:"brand"};return(0,t.jsx)("div",{"data-template":"topic-list",children:(0,t.jsx)(m,{head:(0,t.jsxs)("div",{className:o("Head"),children:[(0,t.jsx)(c,{className:o("Breadcrumbs"),crumbs:p}),(0,t.jsx)(l,{title:u,childCategories:e.categories,description:T(),logo:r,showTitleLogo:!!r.src,variant:b})]}),hasFeatureArticle:!0,hasLatestSmallArticle:!0,hasLatestBigArticle:!0,contents:n,pagi
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):11086
                                                                                                                                                        Entropy (8bit):7.894568862671151
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:SFgZJKGA+4JWglHJp8nJcJnFGaMLrM/uWggaHKxeyc0Uu54HowyC5PwKY:SFR+4JWgZJp82kLY2WgLHqc/u5Be57Y
                                                                                                                                                        MD5:3DBEA3A918BE7CC7BFCFA3548799CB32
                                                                                                                                                        SHA1:1FAD81519839CB6E7176E71F759B03D480AF0D71
                                                                                                                                                        SHA-256:EEFC2759D11D18C26E23F08668F54A307714271E38B7B7DDC8C04E0DAD578964
                                                                                                                                                        SHA-512:E0A66C4493E7730BE90230BF0DF362D734DBD3F51B6A271BA293A936F035317B55C5C02B7EB02A3CB0D268DAE779B6E883654E9530153E682B2446C4C4708F4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,.."........................................S..........................!1Aq.."Qa....2.....BC....#$35ERSUr..4DTb..%Fcst.....d.................................>.........................!.1AQ."Ra...2bq...#BST....34CDr................?.....>.XSg....<ID...N...U....*o..b.....f.?.0.=`.l.(u;6.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5045
                                                                                                                                                        Entropy (8bit):4.798118957931233
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:d0l3FyXwuBxSu/2KMH3/n4MznkEKVvdEx7F:d0rcwgEuDw3/lkEMvdEx7F
                                                                                                                                                        MD5:01D1C562E10AE3A5BE953414F5E1E82D
                                                                                                                                                        SHA1:AAF553496F47F4450EA220971B96BB40FF4AF51E
                                                                                                                                                        SHA-256:ADE525B1C626E1E98CCA9037A2D1B173287D5A46A5E176D755FAD1525A94F63D
                                                                                                                                                        SHA-512:7B6F94378D35B5EDD92DC7ED9B58AC735728410AE94EB5B989F51052D4582487D5066E2D36103148D7222178B5058B3B3457BAFE09DCB0AD9DB9BF138B043688
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview://validate login and display qual form accordingly.function setHicatVals(p,level,ptype) {.// var p = $("input[name='p'][type='hidden']").val();.//.if(string.includes('w_self')) {.//..// return false;.//.} .. var ran = Math.random();..var id;..var url_ajax = '/c/tpgagetcats.mpl?p='+p+'&ran='+ran+'&level='+level;.. $.ajax({. method: 'GET',. url: url_ajax,. success: function(data) {...var hicats = data.split('|');...for (var i = 0; i < hicats.length; i++) {... if(level === 'l1') {... if(ptype === 'tku') {... ga('set', 'dimension10', hicats[i]);.. } else {.... ga('set', 'dimension5', hicats[i]);... }... //console.log('setting cat l1: '+ hicats[i]);... } else {... if(ptype === 'tku') {... ga('set', 'dimension11', hicats[i]);.. } else {... ga('set', 'dimension6', hicats[i]);.. }... //console.log('setting cat l2: '+ hicats[i]);... }...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (955), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):955
                                                                                                                                                        Entropy (8bit):5.34551354621288
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:qORNTps+SR0A2SMSAPSTatxdf2HARelq04ioxPSTayT2:q+pgLTaNegkn/DTayT2
                                                                                                                                                        MD5:66407D3B0FE0BD0FFC80E199A8F975B0
                                                                                                                                                        SHA1:70AAC0259EE514A18B7E6E5383E72738CCE4D55A
                                                                                                                                                        SHA-256:7C2CCBC617A103858CE0E47E88F148317D5E66EB43F33839FD4D59936D675C2A
                                                                                                                                                        SHA-512:9D5526ED4B3BFCF8951F2530A9EBE01A3657DDDFFC55C798B8AF42A2D45ECA2618F452ED1DABDCC2367E66068991C1825A6CDB50FE022BC3CB95AB260086CAAE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{V as u,a as l,ja as a}from"/build/_shared/chunk-5NTYFR4K.js";import{I as i}from"/build/_shared/chunk-2MCAGYUB.js";import{e as c}from"/build/_shared/chunk-ADMCF34Z.js";var e=c(i()),t=(0,l.cn)("Breadcrumb"),d=(r,o)=>o===r.length-1,h=(r,o)=>o===r.length-2,p=(r,o)=>o===r.length-3,L=({crumbs:r,className:o})=>(0,e.jsx)("ul",{"data-component":"breadcrumb",className:t(null,[o]),children:r.map((n,m)=>{let s=d(r,m),b=h(r,m);return(0,e.jsxs)("li",{className:t("ListItem"),children:[m==0&&r.length<3&&(0,e.jsx)(a,{className:t("DividerIcon",[t("PrevIcon")]),icon:"ChevronRight"}),(0,e.jsx)(u,{to:n.url,className:t("GetText",{isLastItem:s,isNearLastItem:b}),"data-testid":"breadcrumb-link",children:n.title}),!s&&(0,e.jsxs)(e.Fragment,{children:[(0,e.jsx)(a,{icon:"ChevronRight",className:t("DividerIcon",[t("NextIcon")])}),p(r,m)&&(0,e.jsx)(a,{className:t("DividerIcon",[t("PrevIcon")]),icon:"ChevronRight"})]})]},`breadcrumb-item-${m}`)})});export{L as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):47397
                                                                                                                                                        Entropy (8bit):5.727803042304515
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:+85AIhpqlpxGxm7aHYX60mST/L9z+1r7zys/x7YztWhrJtDLH0o65S8mRDF1CyIY:JXYyd7Y0Dgo62NFswxION4gLCfp0v
                                                                                                                                                        MD5:811F28BAEB4FC5AA0B0B03C651A35826
                                                                                                                                                        SHA1:60463756014E74962BE03C8584EF6CA2A4EA77B6
                                                                                                                                                        SHA-256:5C4E0F9AEF9A6CED535DB2ADB2AD4C4D15B56263F165D01ACA5603960C87A3B3
                                                                                                                                                        SHA-512:08F6301190C53379D1AC1D1C0E4F8AD7844911BF3271425F77F47E5D06C83F37093ADFE226407271504223D0BDE705CDF22D219C948374C15B40B2D5A2F5DEE1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"/3834/darkreading.home/homepage":["html",0,null,null,0,90,728,0,0,null,null,null,1,null,[138475001380],[6720326597],[4754661352],[3546469188],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnHivCAEKv0IBkESyjkiEe8PMJjunaFg6CSfAngqp3-xrdUXZUqyqniLKmlRsfYTHKSKha2jVXtPQExHVqJ","COfQ37Kcz4cDFS0FVQgdC54yQA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240725';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >= 0)r
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):5122
                                                                                                                                                        Entropy (8bit):7.8875469539622225
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:7Q2pDu1GLt1W0MjUaTbtyHP+l6OAV3M/KxUfb:s2I1U5MjU25l6Om4p
                                                                                                                                                        MD5:FEFED9D1C29018BDDA43F104B8369B65
                                                                                                                                                        SHA1:920FB549C516FB3BC7C2086C70623E14C877CA25
                                                                                                                                                        SHA-256:20329422B53307927DB568C46A1E98F6BBAD38D8A6CA87F4245EF8BAF501F60E
                                                                                                                                                        SHA-512:1126057D7B7E61D5DB60F97A6F9BAEC4C3D40812FC535BED832683728D1866DCA46D7AB4445CB604DD9B8169DE0479EAF01AF086E36B81AA21BCEAB8B991B06E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt95afce1ecfe90dd3/65255e51a7541f6cf8ae01a6/theme1_google-news.png?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH.......l.h...I......:.........S.@L... *&g.U.D..U.@MR... ....@T4...s......}..3.1...._!.f.~ .s..._.........uE.[J..{A.=.H.'..W...my.:..g..}.......eQz...,.<...W..j]..7].......Tc..Z.E.M..Y.x..j.^T.(...#....{.q.r.E.M..Y.x@~U.=]....:.,.<.s..+Nj]..75ydq...+...T.(-T....O..].....{...4...Wh.....{...4....&.,J...gq.A..*.j\..I.CE..<..J%.b...a..K.F..qNU./...&.l.i.\.l_!. ..&...i.. .:..T...$o.".X....J`..?L..)..A.+u.....I..E..>.!S.~+.v.0.+..i.z.}e.B.v.0.+..i.z..*.mS...$..Q...A.....Rm....jX.F......k.Z....jD.F....T.m.Z..7Y.O.."...t...i.. .J.*OB..i,. ..Z...|M.'..\.j.IF...qV~...w@B#5`2RkyA..U..........Z...u....[.@.wR...N..L.0.p.&...n..j?!r......E...ju.0...?........"...F]?Lr.... ..T.o..i..*...$...>.....{...z.,J/.R...K.^S{...S..Ei..gD....'A.=..O.\....GDp........'c....yL....IUpQ.....'.Ei...T...\....';....r...do@.x....H...MdD...q..=.....eQz..FDp...U..=.....eQz.f.T....*..gq....,Jo(.....\..gq....,Jo(L.h&w."FQ......,J.(VF4..;.G/*.. ....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):415
                                                                                                                                                        Entropy (8bit):3.746851061760202
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YNIKBxRrlAKbCvHUJHJjLT97JVFTaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJz0YhW:YNxx1aKm0HjLVvz/iJoYPEj3
                                                                                                                                                        MD5:8DE92A280810E2D5441C89EBF4D96538
                                                                                                                                                        SHA1:7E823FB5C67B8F63EA0CB64D10316B1246405F70
                                                                                                                                                        SHA-256:98C54EBA898651DE716D44821268E1962EAA9A4C87B887107507A3D99152DC96
                                                                                                                                                        SHA-512:B3C896E02F0AB70B9ED9B35F7C3CB1B0207C31BD16163C04499F7F47948B866B09A908CC64BD11F63556037F69C613201924D293EEF20955D175AD66E4126993
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"/3834/darkreading.home/homepage":["html",0,null,null,0,60,234,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CPKD27Kcz4cDFZMIVQgdd1gJgg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"6",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-B7M2L5OV.js
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (462), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):462
                                                                                                                                                        Entropy (8bit):5.338918367713695
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:c3ToB/nbQtLaoFnbQBToOOfQzmfoJZYQAHdH8BgKfKtsVKn4q1ieoMmtKAi/OLSE:0Tic+fT2LfXhJCytiKNbobcAKLUSk
                                                                                                                                                        MD5:3F585233B0866B30F64BF0EEF5176F3E
                                                                                                                                                        SHA1:2425AD971E808251334A2BFB442145968E7C7D05
                                                                                                                                                        SHA-256:EAE0CD3B8A59B8E0A2A8494C2B6CAD5ABEF8647B9E52064C11802A2F8EB959DE
                                                                                                                                                        SHA-512:19F3942B2734257B73884C34FDDE646C8A44661A2EEA39BD7E57C6A0E6A814E68B61EC0FDDC3B260F222EBADCF9FAD99B16BB7ADACACA0CCFA09572D58C1449C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{g as i}from"/build/_shared/chunk-XWIFJKM6.js";import{I as n,a as _}from"/build/_shared/chunk-2MCAGYUB.js";import{a as E}from"/build/_shared/chunk-63EVRDSK.js";import{c as y,e as t}from"/build/_shared/chunk-ADMCF34Z.js";var c=y(r=>{"use strict";var a=_();r.createRoot=a.createRoot,r.hydrateRoot=a.hydrateRoot;var m});var o=t(E()),s=t(c()),e=t(n());(0,o.startTransition)(()=>{(0,s.hydrateRoot)(document,(0,e.jsx)(o.StrictMode,{children:(0,e.jsx)(i,{})}))});
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (17850)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):23326
                                                                                                                                                        Entropy (8bit):5.281506329456523
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:kMI1U+AzMFwY6IVZFVxHFOLKjM/Zl15J10MpzzpjdplCIatiUed5i0ikVb6V0MA9:kMd+zAIVZFVxHFOLLvjlr+Iat5ed5i0N
                                                                                                                                                        MD5:1F53AD156D55E0DA161DA61CC6D25EC8
                                                                                                                                                        SHA1:36F8FF90693FBD1341F5EDCD5C10F50B8B78EA01
                                                                                                                                                        SHA-256:3E826DD5B9D11F5D78DE53F85AA64B409A400025B17A14628E6A57453EAAAB1E
                                                                                                                                                        SHA-512:FDEAADE50868870EEECA0E8C86352AD9831F861AAED79E2317A05505B5B483D801FC11C4F15CA507C755C251F9F7C30CA2127FEDA19002D8548BFD8FEA9750C2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{V as ie,a as C,f as q,i as Ne,ia as xe,ja as z,k as Te,ka as n,l as u,ma as P}from"/build/_shared/chunk-5NTYFR4K.js";import{I as v}from"/build/_shared/chunk-2MCAGYUB.js";import{e as p}from"/build/_shared/chunk-ADMCF34Z.js";var ge=p(xe());var F=p(v()),G=(0,C.cn)("Contributors"),U=({classNames:e,date:a,contributors:t,variant:r,hasAvatar:o=!0,cardVariant:f,isWhiteMode:c=!1,showContributorTitle:l=!0,showAllContributors:d=!1,trackGtmClick:m=()=>{}})=>{let s=t.slice(0,2),i=d?t:s,T=0;t.length>0&&(T=t.length>s.length?t.length-s.length:0);let x=l&&s.length===1;return(0,F.jsxs)("div",{className:G({variant:r,cardVariant:(0,ge.default)(f),isWhiteMode:c,hasAvatar:o},[e]),"data-component":"contributors",children:[o&&(0,F.jsxs)("div",{className:G("AvatarWrapper",{isHidden:!s.length}),children:[s.map(({avatar:g,name:w,link:A},V)=>(0,F.jsx)(ie,{to:A,onClick:H=>{m(A,H)},className:G("AvatarLink",{isMultiple:t.length>1}),"aria-label":w,children:(0,F.jsx)(P,{src:g,className:G("Avatar"),alt:`Picture
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65472)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):80499
                                                                                                                                                        Entropy (8bit):5.594236798771241
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:CuQPtNPU9ArHMmjXIWqp7NoBo6r5aTbAFYzrMmFZ9Sh:q5jaFFK
                                                                                                                                                        MD5:FBC10E2B062735815ACD18FF52AC647A
                                                                                                                                                        SHA1:8C67B9A439B7BA40829B9942EA41DD4003833E5B
                                                                                                                                                        SHA-256:35BBAF39A449CCD5F8187D9AD0C345B234B9E0C011AC23AE181CD1E7D308BDC4
                                                                                                                                                        SHA-512:C3CB9FF0FDAFECF57C486AEDBC1781C4548B9665C27B90F07EE9346A4D29C5DFFF2684FA064C836EC1B1B7C874B9DA3175F1ACE927C38B69088F6724CBBB3228
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://static.iris.informa.com/widgets/v3.0/iris-t.js
                                                                                                                                                        Preview:/*! For license information please see iris-t.js.LICENSE.txt */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports["iris-t"]=e():t["iris-t"]=e()}(self,(()=>(()=>{var t={234:function(t,e,r){var n;t.exports=(n=r(196),r(791),r(124),r(372),r(811),function(){var t=n,e=t.lib.BlockCipher,r=t.algo,i=[],o=[],a=[],s=[],c=[],l=[],h=[],f=[],u=[],d=[];!function(){for(var t=[],e=0;e<256;e++)t[e]=e<128?e<<1:e<<1^283;var r=0,n=0;for(e=0;e<256;e++){var p=n^n<<1^n<<2^n<<3^n<<4;p=p>>>8^255&p^99,i[r]=p,o[p]=r;var v=t[r],g=t[v],_=t[g],y=257*t[p]^16843008*p;a[r]=y<<24|y>>>8,s[r]=y<<16|y>>>16,c[r]=y<<8|y>>>24,l[r]=y,y=16843009*_^65537*g^257*v^16843008*r,h[p]=y<<24|y>>>8,f[p]=y<<16|y>>>16,u[p]=y<<8|y>>>24,d[p]=y,r?(r=v^t[t[t[_^v]]],n^=t[t[n]]):r=n=1}}();var p=[0,1,2,4,8,16,32,64,128,27,54],v=r.AES=e.extend({_doReset:function(){if(!this._nRounds||this._keyPriorReset!==this._key){for(var t=this._
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2583
                                                                                                                                                        Entropy (8bit):6.972577787833647
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:/llXiFlmWcduqEueHKJGHIe1D+vmfx7Oki4:/6Fliuge4GB++f0z4
                                                                                                                                                        MD5:DC9F3A61C1414520D2B9D979D3CD5A81
                                                                                                                                                        SHA1:7C6FD278FCAB80508D15E4D4F94E17B22CB2560D
                                                                                                                                                        SHA-256:0C72F804E1CE0C3D5871A5C72A6ACF1E8A7BA0D70B1FADF47A6BCD8A63E03F76
                                                                                                                                                        SHA-512:75121250E4806053A0302A7669249C5ABDF8E4174BBD9103C1AA03A2052C3AF317A2C01C067E9F5386F4DCFD60F76B66008F847B586ACA88755DC7C8B71637BD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......d.d.."............................................................................+.&+%g...O=5.;....X..-_.YM..M.]...>/...RT.%..U.....[.+d.*......+@I`....r.l..m...B..{.ghJ.B[.....5..'.wdJ{.B.li...e...e3.sk.\.#..MY39..2C...y`....p9...R...ay......%......................... !"12..A#@.....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 125x125, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2038
                                                                                                                                                        Entropy (8bit):7.904921147181033
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:jepcKAm1DhdjzhK+08YqVobHPsRdSc4Ld4rNt:j2tdfAp8X6bHPsWn5WNt
                                                                                                                                                        MD5:4641697425178E23B45B43351DA05A4C
                                                                                                                                                        SHA1:79952AD7705A9331BED1AE58380668C247958777
                                                                                                                                                        SHA-256:876F2544DA6E41FEA08656F78FE876099962D49BAF41C1DA02C84D32B36E29DC
                                                                                                                                                        SHA-512:B05EA68D573D6D4C9CE58CA28B58BC6D1EF150E59C94C7151EF3FF5004E2267444CF9FA145C4DB6804B88BBA084217FAC44BC5EC9A6C07889661EC27DA49BE90
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt3c0784a247641edd/64f0caeb1dce68eae48f0c84/Arun-Vishwanath.png?width=150&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 .....%...*}.}.>m0.H$".#..{....i....v.>;...??.xk-$.n....~.=.%..`~.....q.m%...saW.h.%p.D.k.C.....!....#3o(7s..0..;|.\.!...V.....:-0Hs...R..2...O. .lW<'.... :..Q......@..B.wB.7qD..}.T..10../..... `w.....n...K\t..g.&....<.?...W..4.t....?.HsR3......."....1a...K3c.8..{0......*.)J.^..x.6..5...*.!..i..1D....S.Ge.|.^.Y.Xw..i...U.....\Y.....B.J&...Qu.b......+..X>..7.Tp..|.. .E.U.R.)...,..u}O=...M...pg0...fOj.B.mI......F5._8......P..(YR.f{..Q.=.&i.'.....s.......xAl...fV..0j.p....9..q..|a7\....:.-.................N..u..V[a.x...<....T.]..u.=...........bj4..7....2..,x....,.QU...i..Y..Tg].....Z.....N..dW3.........A..IY.0.K..........x.7.a..`.x.[.|.....W.Cc.!l...d...$...."CZH.z..'@p.....v.`}.+.S.P.^.q.....RM...6..x....3.f9.V..Y..........NNV. j........w.......K...+?G{..|sFj&+Itxs].......b0..J.p.+..ol..bZW..?.=...7..V.9.#.z......b&.w/...[..Ef..j)...r.._...p.%...L.|..P.7......Q.........aIB........T&.|Q.*S......l.....Q..Mc..........r>.Xh!.s(...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):9802
                                                                                                                                                        Entropy (8bit):4.490681141334846
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:/ccAF7QNWGyGRsjCCgAatOCBBKAa5BlbGMlZ+wU3AuCw4TfZtQsCKY0:stxGCAFoPr7m0
                                                                                                                                                        MD5:845F03FE0705CA061636220F50440CC8
                                                                                                                                                        SHA1:82A439A0337FA574DF39622BCAC0D3CAA3781E3A
                                                                                                                                                        SHA-256:45BC8A6FF2B773986CD25406767F6A8E41EE3378C1E78DA31B8B90A7DA83954B
                                                                                                                                                        SHA-512:2D4C0FB7626931B4137A698E42C1E4175B26BB368B074D42C200542134F236A905570D6386ED4525F1BEB85A87ECB229F54F81F4050DD7463F89A6B5C5EF18F7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/tp2017login.js?ver=20230901
                                                                                                                                                        Preview:function initLogin() {.. $("form").submit(function(e) {..if($("#_submit").val() === "0") {...e.preventDefault();. .actionLogin();..}. });.. if($("#email").val() && $("#email").val().length > 0 && get_url_param("email")) {. $("#email").change();. }.. if($("#title").val() && $("#title").val().length > 0 && get_url_param("title")) {. $("#title").change();. }.. $("#tp_login").click(function(e) {. e.preventDefault();.. actionLogin();.. ga('send', 'event', 'button', 'click', 'tp_login');. dispLogin();. });. . $("#modal-elogin").jqm();. $("#sendemail").click(function() {. confirmVerify();. });. $("#sendVerifyEmail").click(function() {. sendEmailVerification();. });. $(document).bind('myCustomTrigger', function(e) {. $(".jqmClose").click();. });.. //On tpLogin form, when the user hits "Enter" on the keyboard, the form should submit. $("#loginEmail").keyup(function(e)
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (3161), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3161
                                                                                                                                                        Entropy (8bit):5.274549299608031
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:IhqwMvmaasEDUiyV2BJCdaVfeTzWFKrcqd:IhUQDUbaJCYVf8aF+
                                                                                                                                                        MD5:589A26BC158A5137F95A87B4816595C5
                                                                                                                                                        SHA1:F59AED5337AAE82A43BE9CEDFD5E07CEA07241E4
                                                                                                                                                        SHA-256:234982BFDB09E74E6FFED1105D3CCEA28B9B662598859F24718D4E731AD4C0CD
                                                                                                                                                        SHA-512:320DA5C36456192D96E74BCE1856984525B4730CCEC2D654ECE51F706667B4B97EB2BBB3B87439EAB78C13BB5E6F81B0DF50327D02E31B4D3A621B413F6B62E6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-EDYNTQCA.js
                                                                                                                                                        Preview:import{e as b}from"/build/_shared/chunk-MHE2M6XH.js";import{a as p,ca as k,ja as T,ka as u,l as P,ma as D}from"/build/_shared/chunk-5NTYFR4K.js";import{I as g}from"/build/_shared/chunk-2MCAGYUB.js";import{a as I}from"/build/_shared/chunk-63EVRDSK.js";import{e as c}from"/build/_shared/chunk-ADMCF34Z.js";var t=c(g()),m=(0,p.cn)("Panels"),e=(0,p.cn)("PanelCard"),S="module_panels",q=({title:o,panels:n,ctaButton:i,moduleLocation:N,className:L})=>{let d=k.utils.getCurrentUrl(),v=k.hooks.useSendEvent(),s=C=>{if(!d)return;let _={name:o,location:N,section:S,referring_page:d.pathname,destination_page:k.utils.prepareDestinationPath(C,d)};v({data:_,event:"navigation",_clear:!0})},{ctaButtonLink:r,ctaButtonText:M}=i??{ctaButtonLink:void 0,ctaButtonText:void 0},W=n.length;return(0,t.jsxs)("div",{"data-module":"panels",className:m(null,[L]),children:[(0,t.jsx)("h3",{className:m("Title"),"data-testid":"panelsTitle",children:o}),(0,t.jsx)("div",{className:m("Wrapper"),children:(0,t.jsx)("div",{classNam
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):305
                                                                                                                                                        Entropy (8bit):5.236751094114773
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tI9mc4sliH/REnqTqUxwRLS8VomLC8VaUehadk2XkLrdGodU2:t4I5Enoq2wdxVrBV7dk2XC+2
                                                                                                                                                        MD5:56B806ACF5C1A9745600FA504F9FA780
                                                                                                                                                        SHA1:1C9A2059142E403AA6943DF0CC1FA52B5790EE0D
                                                                                                                                                        SHA-256:C8A03522223CF64474A1F91E02C8069EA5560A23266B37B476D7602A621F0C38
                                                                                                                                                        SHA-512:91235EF4BFECE4157365F9CADEBB01E4E7444D0519150191B55428939D0B6F2D18E2BFF37945D1944DFA18E9FEB77B380D5CC1C0639763B2A4CDDD0383D7BA3D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="13" height="21" viewBox="0 0 13 21">. <path id="Icon_material-keyboard-arrow-down" data-name="Icon material-keyboard-arrow-down" d="M2.467,13,10.5,4.965,18.533,13,21,10.526,10.5,0,0,10.526Z" transform="translate(13) rotate(90)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (857), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):857
                                                                                                                                                        Entropy (8bit):5.010727812651969
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:eF6tRWYuHS3rc9cb2zsqHnChraTE8aAk90FMjMj78:ecwi12zse42w1Ag0tj78
                                                                                                                                                        MD5:8DD2DDF3F7E1DD4851F955A612986CA3
                                                                                                                                                        SHA1:6D94A9B6C8666BAD3DB86E9419684047667A2329
                                                                                                                                                        SHA-256:1639AB736E293DA0C001360C710B776A18AAD38AF6D40ECFB83A4D6A8CB05BF7
                                                                                                                                                        SHA-512:1E8CCB0B50933B4B0C33B065290647DD25963B63E12A2E62A0D602591472788D43C8D9CF6AC4F55FE8FF11E346308BE50C3ED23BCB4533ED0D4963CD564D3A41
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as u}from"/build/_shared/chunk-ADMCF34Z.js";var h=u((s,o)=>{o.exports=function(a,n,r){var d=document.head||document.getElementsByTagName("head")[0],e=document.createElement("script");typeof n=="function"&&(r=n,n={}),n=n||{},r=r||function(){},e.type=n.type||"text/javascript",e.charset=n.charset||"utf8",e.async="async"in n?!!n.async:!0,e.src=a,n.attrs&&c(e,n.attrs),n.text&&(e.text=""+n.text);var l="onload"in e?i:f;l(e,r),e.onload||i(e,r),d.appendChild(e)};function c(t,a){for(var n in a)t.setAttribute(n,a[n])}function i(t,a){t.onload=function(){this.onerror=this.onload=null,a(null,t)},t.onerror=function(){this.onerror=this.onload=null,a(new Error("Failed to load "+this.src),t)}}function f(t,a){t.onreadystatechange=function(){this.readyState!="complete"&&this.readyState!="loaded"||(this.onreadystatechange=null,a(null,t))}}});export{h as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2316
                                                                                                                                                        Entropy (8bit):5.408193825994515
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:1OEaNFlOEaNTFZKOEaNZOEaNW3yOEaN3AOEaNgRVc+umOEaN+1N0oD:1OEaNFlOEaNTFZKOEaNZOEaNW3yOEaNw
                                                                                                                                                        MD5:DDFFFA73A3AD101DE750962D005D7037
                                                                                                                                                        SHA1:4C82D80E86B6562BAF0AB94A56BE20C44B4F6F47
                                                                                                                                                        SHA-256:838E680CA964A26C94665951577F3F0902EF54DE2EE063D3465F22945DC44AFA
                                                                                                                                                        SHA-512:A0A5A009F97833388DE820832DCF863CF10C3CBB9B062B0CD80AFAB9A15C871F8CF11D31D8DA73986BC31A86A46F70710D35480413948585F56BA3D5D3DFA0AD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Roboto&display=swap
                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x184, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3924
                                                                                                                                                        Entropy (8bit):7.948288263177156
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:+xe5Mr0/TpvjR2BYYvKsWxmA90RgYjZ7fyn9:+xYntR27vyxR9+LRfy9
                                                                                                                                                        MD5:F4885B462A7F885443A49D4A019964E3
                                                                                                                                                        SHA1:7F614A359D3F2D1904AAFFF16316BB13BBD8E476
                                                                                                                                                        SHA-256:E078228F3E8CE4FA2AB7E8B87A1EE65309DE55275ED96C19AD65DFB42E7781BC
                                                                                                                                                        SHA-512:86FA28307A2EA7C6964AB275BE9D9DD9CBC1E5EAA5A997C7AE4C3A79D5E6FF61715BD3D9C2C73AA714F482EBECDFD964393E4A6BD552AF0DF977EA9724C9F840
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt5db5ab5d5397f957/668d3825792bbe77be9dd24e/Don_Tait(1300)_2023.png?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFFL...WEBPVP8 @...pQ...*,...>m0.H.".!$.{x...gn.i...<j...........7.7.+...?.%.q......................g..*..?D.M.....[.g...O.~r.......#.....].}..m....Q.N.o..*..g.......M.Gc...Nk.e1..A......<.;.......]...^v.B.......|....%.\.....qh....I..i.....~....t.....zK..z..U...m_....R...DU.V.lx....&m..[.....E..#....O.qC.s.L.t...1......:...!!B......K[.=...q....c.m29'.I.r..S.....c.37..........d..`I.p.....MQ....,..h...#.G.......UN.T.[N....E9..e....Q...2!.E....(.~..R..b.....2G....8....z...".d....UK;.].m.Ec.[&....".F....j.>%U,#.p3..h.Tt\m..#.C....Q.....KK.|[..[.....#3g4........%......a..Re..!.I.EK...4..t(1%.....B.<..:.J....:........o..5.v.Y..../F'......O6.3..E`t........].. .".V%..e..f....k...^...9....;...l.q.w.t..*. c....P.....Y....G..:.....8....:..Q..WE.d.....3"A.X.#....]........fg;.z.d.{[...5.(.y.....o.r._V[.g........2..8x..u>.[kX..L....-p...x....3%.h14...9.{..$Bd9..\I.T.z:9...2.'.!=........v."N....!KoF7N.....\.E-..c.'a...F.I.D...I>....u.[..s. f
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):43
                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://img.tradepub.com/images/blank1x1.gif
                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):43
                                                                                                                                                        Entropy (8bit):3.7105801614272758
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YAKD5y/JGCn:YAY5Gn
                                                                                                                                                        MD5:842E5A35BDE7F396660978081CFB1B1A
                                                                                                                                                        SHA1:912C405A981A64E34832167E39F48EB8FEAE0C02
                                                                                                                                                        SHA-256:236BD6F9FD3C9363B431A91D21ADCB5A2BAEEF3D5ACA9C76C6205FABB804ECAE
                                                                                                                                                        SHA-512:9925C4B11D8DF963F368B2EE01A2AA78CF243110A31EE4C050F93BE0BB27DF73BC8B0CAE4438237E696C509055DD292F96A7795CAE9AFA4A4AC485FE72EDD092
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"error":"No referrer provided","code":400}
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3860
                                                                                                                                                        Entropy (8bit):7.877847402135437
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:8Jcf6vSJdA6rQKpSxWy8dcEse/B16vrHdf1kMSDJgVt7WvnT30KgqvTtndBdV+sS:mQ6j6rQKpePyNCTdf1YDrvTkKFT3B59
                                                                                                                                                        MD5:8423FF73C1EEB34F348948867FE2DB16
                                                                                                                                                        SHA1:01784F2D8981943D6C40A0CB8D1800E222966B2C
                                                                                                                                                        SHA-256:02F05CAE19C4A1293247529BA0F42559154F16BE052939A65DF08A7312DACD1A
                                                                                                                                                        SHA-512:4D369AFFC02C181732BAD3D03527389B7E58FC032349D66861DBFB80D4F27CACAA2496112E5A98B49BCD00ADCB330040C94101100813B2C26BB2113D4509696C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH......VkS.m......$ !....H..$D.......?*|.........................'......sJWp.%...y.M*..3.z.4..jZX.R8f8...8.x.u+.".s..8.U...J....Gk..h`t.s..........Y..A.[..T.&am..... ....F...sUL.........o. Yu...%]@=_.B...h.!m..k#..@2.J..;..2[G<.......{.HF..ml..z|....a..2k.....r._...S..v@.U.&....0......"..@f=.b...G....c.S..<...ts.+..X......3M<...W......@R........P...._.h:...p.`.X..m.....y.....%.1.i.:.....>D...2k.F...0>T.. N...{.....H[.-..q..0;...DMH.n..4.....I.3.{D....61..M.0..."..CI.8.9....p.A.9q.....D.F.../.. ..e3..EI.Eee...j."~..s...8.E.f.'.."Qx....ft.x%\.... .....v.M.iB...s...fZ_F.e'.3.f.=...L....Q..!p.....*.]..&..&...q.H.<.3.... ....n^.*.[T.TE ...?...#y..l..q.+.<.3....#"......p..[..4*.(..l.........5.....`...<D...Y..... 2...T.F.X.Vv.zl.....K..*.`ws.j......R...T.........j..<].......p...+I.},;...>...+...o...D.F..pj..8.@.o.....B...v.1x.Wq.....nI...&V..zR_..}'.}..8c..W..P....a..........g...K...]."R...g.C..p....o"J]...1...n.^...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):69
                                                                                                                                                        Entropy (8bit):4.057426088150192
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                        MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                        SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                        SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                        SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                        Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x150, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2808
                                                                                                                                                        Entropy (8bit):7.939610346569234
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:sBTe2pK4I6E2lrScBsc8ZFb7jse9w+aDNN2wj3mDHQ2I:WPImH8ZJjXYZf3mzQt
                                                                                                                                                        MD5:473484F909FE460A38D78B43659D8458
                                                                                                                                                        SHA1:3F58EC2662994DB6BC578DF9792AC17C3932C6C5
                                                                                                                                                        SHA-256:303D65CBD395B1A255E9A69C817CAB4A5433B8975AD04A97DCFA65AE0125EEC7
                                                                                                                                                        SHA-512:5544592B01C4B4368C81D82A2C88623BF059FC4BDCABE2ABBAD66A71E000128D93EE619EC42B77966733336AE8A4FD5945D75E67E00E22B26F7D8B16DEEEB5D5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt47f63689225c9632/64f16937be79b26b79fb1075/mike-walters-alt-square_(1).jpg?width=150&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 ....P:...*....>m4.H.".,#Q.a...gm.0h.Y....?..6....f.K;.._i...7(..c..?...,^.......}>nW^.E.....t..........X40ES...^.'.....tW2w....&.7mW4.O...Q..,M...._.D..-#....*....:....).O..$+%.z...[5.H....=......a[..O...p....$...x....cb.....|.%..W..@.A.Yc.[.S....|...S\..)A....a..J..-`Pd^{...F.........=M..c.".\=.:..c.N$.dVg........I<..cF.d..Y........ .i.}3.....@9...hM0......<...32t.......g....{.<xi~,=..........s....deK$;...< .s5.DXV........>.s....ou.?...(...t........un.....\.}b..*....D......f.r.Q..N.1Mr~.6.....a...H.o<..+.@e.7;......h..f.u..._.....RS..|^9]+..H...#...f...]..Fe..#3........l$.3u.....|..f......i..WJ.J.4.r.x...L.(...b.Wh44..VSP.#..!n01..j.).c.........6...>..p=...i..4.....OrlMp.6.u.../..i...9.(.c....".o.3mF....RC....lw0..M...g.<.....Z........[....V.Dt...$~..I...X.#x..)..q^..4m$...gEeC.T..m.).0P.|tv....}..c.y..b..0.....R..(.v..D#.89...NE79i..r@,.&.*...t.*8....G.).d..6..\A}_c.p..SJ?....Ho.$..6..2.8......Nn{..c..{..5.g...HL.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):829
                                                                                                                                                        Entropy (8bit):5.420723487016606
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:4Hks9Qg0q5/Jz2pRNrBZJuvu8goqc0ioNhc+a4+mI:29Q4z2bNrVENtmN+e+j
                                                                                                                                                        MD5:C8B5A98488EDE6489EB83CC3A6DEA31C
                                                                                                                                                        SHA1:C5E5E49AC667C4C6B78F2B1D567841B529B7D694
                                                                                                                                                        SHA-256:D9C14D861F0B10C97314E0F38D7C6E8CFAEC1F7E3DCC17FAD71B45939AF7D7E2
                                                                                                                                                        SHA-512:19CE5222BE451E580801D9F06DCC20BE5E3E52C31FF4F3DCCD991B2237BC3ED9215C9FD1D2A2EDF3DAE143B7661B74770AD77531594CCDFF1461731B054C321C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                        Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="3bmJWzU5Cz-iPzYZk_WbjQ">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1722358218286');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (3231), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3231
                                                                                                                                                        Entropy (8bit):5.313093513701755
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:yq4Nqn3UfbV46nqvomiCH/BLDLQaqcpeOLynrFwdJyIsAbVD/T+8a/xvxg5DYN/8:yyhxg12N8nfnnudJyIhZD/ThaYD+/6T
                                                                                                                                                        MD5:0CA03ED2979D56C76EF25CAA03249827
                                                                                                                                                        SHA1:C0F78FD94E6C45ACD3F519CEFC4A87649CACFACA
                                                                                                                                                        SHA-256:B0BC92D528506B0008667AA2DA2F9CA0E7ED67BAFDD12B8C12F2EC0FA8E24850
                                                                                                                                                        SHA-512:EC79542691F0C2D70608A968E6451E01E31FE36470F1BF76FA5D16C6E584A93F9EA34F328A9F58017009D16CADBDB7C0F8ACF2A3E885E4AC48F40175FAAEAC31
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{V as w,a as N,ja as h}from"/build/_shared/chunk-5NTYFR4K.js";import{I as P,i as d}from"/build/_shared/chunk-2MCAGYUB.js";import{c as C,e as I}from"/build/_shared/chunk-ADMCF34Z.js";var A=C((S,x)=>{x.exports={}});var g={type:"ellipsis",showOn:"desktop"},u={maxAdjacentItemsShown:2,maxTotalItemsShown:6};function k(a,e){let s=Array.from({length:e},(t,i)=>i+1),n=v(s,a);return[{type:"arrow",direction:"left",showOn:"desktop",pageNumber:Math.max(a-1,1),isDisabled:a<=1},...n.map(t=>typeof t=="number"?{type:"number",showOn:"all",pageNumber:t,isCurrent:t===a}:t),{type:"arrow",direction:"right",showOn:"desktop",pageNumber:Math.min(a+1,s.length),isDisabled:a>=s.length}]}function m(a,e,s="all"){return{type:"number",pageNumber:a,isCurrent:a===e,showOn:s}}function v(a,e){if(a.length<=u.maxTotalItemsShown)return a.map(r=>m(r,e));let n=e-u.maxAdjacentItemsShown,t=e+u.maxAdjacentItemsShown,i=n>2,c=t<a.length;if(i&&c){let r=a.slice(n-1,t);return[m(a[0],e,"desktop"),g,...r.map(p=>m(p,e)),g,m(a[a.len
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (18913)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):168629
                                                                                                                                                        Entropy (8bit):4.580568231716963
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:zotd1IuLYY483YIQPJiQ2dkg9fkevKoCF+FYFAGuMi1JWfGB1BioH9YksUlqGCyq:z80uLYY483Skbu7
                                                                                                                                                        MD5:123F154F5A5316BA8362C0162E1FC855
                                                                                                                                                        SHA1:E9C9DC9FA6ABE3780DF654B9163452A866428631
                                                                                                                                                        SHA-256:2176B511334C7EA2E0EFC89A79741B9ECD8635FFA2AB79A4D2FFB9ED0F1FC498
                                                                                                                                                        SHA-512:CAF20433F1E40AA9A3911706E49AA67278FA7BF6406B07AE039BCB3A090A14E47597B62A8F0BF91A08E0E867EB9AFAE954DD18992CDCE419CB23EC08471EEE67
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-NQ5C6OA7.js
                                                                                                                                                        Preview:import{b as Pe}from"/build/_shared/chunk-ADMCF34Z.js";function Tn(e,n){var r={};for(var t in e)Object.prototype.hasOwnProperty.call(e,t)&&n.indexOf(t)<0&&(r[t]=e[t]);if(e!=null&&typeof Object.getOwnPropertySymbols=="function")for(var i=0,t=Object.getOwnPropertySymbols(e);i<t.length;i++)n.indexOf(t[i])<0&&Object.prototype.propertyIsEnumerable.call(e,t[i])&&(r[t[i]]=e[t[i]]);return r}function bn(e,n,r){if(r||arguments.length===2)for(var t=0,i=n.length,l;t<i;t++)(l||!(t in n))&&(l||(l=Array.prototype.slice.call(n,0,t)),l[t]=n[t]);return e.concat(l||Array.prototype.slice.call(n))}var tt,Yt=Pe(()=>{tt=function(){return tt=Object.assign||function(n){for(var r,t=1,i=arguments.length;t<i;t++){r=arguments[t];for(var l in r)Object.prototype.hasOwnProperty.call(r,l)&&(n[l]=r[l])}return n},tt.apply(this,arguments)}});Yt();function ut(e){return typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?ut=function(r){return typeof r}:ut=function(r){return r&&typeof Symbol=="function"&&r.constructo
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 464380
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):111565
                                                                                                                                                        Entropy (8bit):7.9973816730256155
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:ImzSGsl1FbFTGxVkWmqXNfb/rSOd7VEOV490wGhK:I4Sn7TGjkW/zpz5V4a+
                                                                                                                                                        MD5:B12CCFEA1EC61935954ACCE8396FCEA1
                                                                                                                                                        SHA1:497BD93881D12309A71C40FD52BEC2B6C64965DE
                                                                                                                                                        SHA-256:F4E35E9CC17BAAB26C94389FC8703F555084AFE8B19A15B8C12F5997F98B931E
                                                                                                                                                        SHA-512:6CBE28627FF84F95AC76A064020BB515B70223DB67512839F7AF38F7486FC325DCB88BCBE6B9C99CFE8EFC8AF7319465F0150EE5A75093634D7DB17AA79676F7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://d29usylhdk1xyu.cloudfront.net/manifest/login?version=final
                                                                                                                                                        Preview:...........}._............(m.9..n.......O~.l.;.. %.....I.....s..s.X..4.F3...R.x.Q}......}..bT.Z...I..7..Q.l...2.Y=..zuw8.R..:.c.r.{u(....(lW[...V....n=.<lT....w..mO.c?..W.....q...z6.Y.V..H...t../b(..ZQ2....../T+..F.p}<....?9..'.....B..L.\6..&~.....\4.Eai1J)/5d....UVN...j.U)....H.;..i4.......B..,...0......|....-.>.rLQBy.Y..i.-..$1Sv.1....)...Y7-..c..r|......}{.......j...Y...q#.M|..;L7.^..F~8.3.;...7.x....2E..O...p.q...d.Z.h.).S.....E!..r..1..1.......o"..O..... ..F.R].k..%C...(.R.c6...~~b..k....E..nX..pk..C..x.&Uf.^l7K.Y..?..],..t:...Em.^.P.XO..}:x.zxr...fM|..V...aH]hI....P.....v.5..o.b3.:.%oo.0....6m...|\.xD.}nX=....F...|..h6...pj-ci.F[.._....nu.............(.f...0.%...j6..2C.i.mM3..\Z..dX..R.:..d.Yk...n.).L.6....i../.x......g..;/....?d.. R.g#.....>.?z`.".#v.;....4./.Q.....=6.....*..@........=2+.m..........f0nN..2.s/]..q...d}.F.0........b.[.d..i..t..cd'.] HS_..5....F`.5.Y?..:.j5.A......j.....b.^6.O\.pD.x:.B....q..a.....Y.C
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (953), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):953
                                                                                                                                                        Entropy (8bit):5.181926805017867
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:GmLtRkLgzLMJHHzmwvHdCGG/aqSlVuiYQATTlb4:G5Hz/+/BSHui9ATTlU
                                                                                                                                                        MD5:8796FE02FF61B406124112B2AB72C0D8
                                                                                                                                                        SHA1:5D8FA12A4ED0C424E0F077B665CB86A1F540920F
                                                                                                                                                        SHA-256:79611D23ECAA67700BDEA21CD1C64BE8F870003CE33517E2A3B8BE885823982D
                                                                                                                                                        SHA-512:FA45949DDA3AD23133978D4FCB89EBADEA16A13FACB454D34E50EEFC1C504DF9419DE1147E3127EEA3CA9B003AE2FAA44069549355460ADA10C78F63CA99DBE1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-ADMCF34Z.js
                                                                                                                                                        Preview:var h=Object.create;var e=Object.defineProperty;var i=Object.getOwnPropertyDescriptor;var j=Object.getOwnPropertyNames;var k=Object.getPrototypeOf,l=Object.prototype.hasOwnProperty;var m=(a=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(a,{get:(b,c)=>(typeof require<"u"?require:b)[c]}):a)(function(a){if(typeof require<"u")return require.apply(this,arguments);throw new Error('Dynamic require of "'+a+'" is not supported')});var n=(a,b)=>()=>(a&&(b=a(a=0)),b);var o=(a,b)=>()=>(b||a((b={exports:{}}).exports,b),b.exports),p=(a,b)=>{for(var c in b)e(a,c,{get:b[c],enumerable:!0})},g=(a,b,c,f)=>{if(b&&typeof b=="object"||typeof b=="function")for(let d of j(b))!l.call(a,d)&&d!==c&&e(a,d,{get:()=>b[d],enumerable:!(f=i(b,d))||f.enumerable});return a};var q=(a,b,c)=>(c=a!=null?h(k(a)):{},g(b||!a||!a.__esModule?e(c,"default",{value:a,enumerable:!0}):c,a)),r=a=>g(e({},"__esModule",{value:!0}),a);export{m as a,n as b,o as c,p as d,q as e,r as f};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 8 bits/pixel, 32x32, 8 bits/pixel
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):7406
                                                                                                                                                        Entropy (8bit):3.8315680029529062
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:ZNxKx0qvx0KWkHqRtWFnyGUXJ1227O7jbFAcffUpfxhgggImpKZLVA5gh9YC:ZTKTPjKtWJUZbyzFj3gXNgIvAuXY
                                                                                                                                                        MD5:A14C57B1BE4F5A36B89164B91AE02348
                                                                                                                                                        SHA1:5C89C0A4BEC85D14030EA7D207621D4A8BBD0396
                                                                                                                                                        SHA-256:E4AF04CF7A5F045D2A21ABB3F93D90F175680F07B9CCECB1D5559864B9716CCA
                                                                                                                                                        SHA-512:53D6A3705051E355502969A3C5A17E9C2BEF27DEA40FA66FCE3FCD3FD64AC4E7D646C78B2E78176E8E8B6C6CBB72329CBB2029DA2E76F5C68942E087BA9A3126
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......00..........6... ......................h.......(...0...`.............................................J.............]Z..'"......(#......\\\.......*.KKW.................))).......t.....@@@.....#...........'"..SR~...............(.............```...c.....b^..;;;.......:...r.......x.iii.---.[Y..$.............O.'"..("......HHG.....rrr...a.........MMM.b_......(((...>.............% ..................111.............("..........HHH...-.....KJW...e.............hhh.........%!......................GGF.....................!...ccc.'''.............".................{.% ....~.....000.........................GGG.......U...X.....^^^.....`]..........+++...........|.% ..BBB.........&!............................Y.TR........\.........KKK.....a^................6.yyy.........".......&!......'"..............!!!...]...%.............ttt.`\......".....7.........AAA.........$.......&!..........XXX...L.....'"......................JJJ............. .......<<<...................................................
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.999722157054895
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:Ex9qBTicifUa2a63CVpX+M0DbuW8OVnfm7DrTFXf4LFlunEevQTM:29MicifUaswkDbRU7vTFXALunEeUM
                                                                                                                                                        MD5:1E7A111200330036AAD02E3F69D17911
                                                                                                                                                        SHA1:C7456D73E61140AA60DA502E9847A3D880C747EF
                                                                                                                                                        SHA-256:01126390E02C578160695C454B2B38BD69C74D2DE0C071670F743C03AD1A08BA
                                                                                                                                                        SHA-512:C3924CDA3BE4FE7210C00478119F99F4461B74B436253F68E65CEEF3033D127D1125724725C6B2CAE0B764F11B7ABC7DE8FF8534A457198DF4B263005341B7CA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:f"
                                                                                                                                                        Preview:l.....)_@..5'6.a....q.S......F.h%.|.h.....H.)v.l _V4...7ib...@}.....X..f.. m......T.....K.Z.}.m..}.]%...J..gU..+....!.."P...7M(...+.S....../.t.n.....g8.....=...V..0.....z4.=2..}.Z..6..,..+..:..WL....e...L.Y....<..p...x>S..f.k...8~...N...)).a.OD.=.(P7,xt0X.4..../U.;...23IKB../..I.2.o......{P3.U~...K...).Q..h..KL. ...g........P<k.b..>.).\.h.1..|M.>...8.[7....|8<.'..M[.?..k!)WS.w;..C.4.'%..L5....D=....JvWG.q;.!<.6Iq........D..u..&.).n .:OR.......M....a.....2g...4:..6..........I.&A'.U8O...B.~...N.uq.$%.. y...mY.P.K...9.q.J.Z.S..)..P\...&G.>e..'?....U.5.&C.....]I.......y..9.q.W..B Is..).Z[Y.rb=`..z>...E..|t.W`]....v.8.......r..~t......-.^$q.......u.z...?N....0rpJ...8C.gd...E.zl.e%`..AVa6......Q.....{W.u.....v.......G.E.a....<..Q.//......G.]D.....3E.c%^j....O.6p.1.w..bk..Y...UoA.J]...A..Z....b.....Y......._...Z......2...K.:.....O.K..@`.4ls.1.b......_.V..c..{.....R.d.W.<.l...40....%..V.._.....d..a.Bf.....NBedi.....L!.&i...53...n.......w.x.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2682
                                                                                                                                                        Entropy (8bit):7.311979932191375
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:/llXiF9sdC4bI3YfGmAd36vtTdQp3vVk8PwuOGqRYuwES9:/6FoGlAvtq08jOXRtwEc
                                                                                                                                                        MD5:52DCE0A2A970BF9093DB8FA40571E26A
                                                                                                                                                        SHA1:441AE08DD6257CED424F9EE57DE238082B3961A1
                                                                                                                                                        SHA-256:435A123A7428A81565F5C98D5413D72E1388C09CDB93B94C54297E6B881AD951
                                                                                                                                                        SHA-512:D06B42F017D686490B212186139F857DFDA86068CCCA3469E88309BDBF3A6EDC7E7F28F06BAD5EDF71407AEEC27DDD1B8C0324AACAFA5041D41E33950AF5EBDC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......d.d..".........................................6........................!..1."AQaq.2...R..#3Cbr...B...............................&.......................!1.AQq."23Ba.............?...&.Q..^k..{;w..@...'.....eU,...I=.+..._S.h r-.$ ....[a..N....9.v..1t..;{...C.P.c...I.$.P..-......s...#...&.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):458456
                                                                                                                                                        Entropy (8bit):5.359717539413231
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:Vab9rT8xFBzE7qmU21A986asLMNDqus8BdRzAe+i9b9sjgs:ViF8xFBzE7qgA78BmKm/
                                                                                                                                                        MD5:699A0018CC0D8ABF8320AACC16CB5039
                                                                                                                                                        SHA1:5DA4C8BF017EAFDA90557DAA4D3689685241EE84
                                                                                                                                                        SHA-256:05C58C759CAB8D50D5E7F9D3B2FAEDCC0DD45FA3FB50899A224363A1DEA93605
                                                                                                                                                        SHA-512:02530DC1C1AD865CCD2C4C700505182C23E40C454137A899A67EB30273DC724496285595427AEF66BDA31796B73668445FFD3118E2A37636C3B2E8AFEB0C0F86
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202404.1.0/otBannerSdk.js
                                                                                                                                                        Preview:/** . * onetrust-banner-sdk. * v202404.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.9996581562413915
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:f8dyt1lYKx5vmObqSdczoSqLPfQcKiLEqKMEYUcBff5MxtR8hSGTf:U8l/xgRSqZqKqx356gAGTf
                                                                                                                                                        MD5:F4772A132DE51607A60B09BF66990EB3
                                                                                                                                                        SHA1:53087B2AEDFA5609B8E89AE27504C068CDD4DDAE
                                                                                                                                                        SHA-256:E529BAB9CEC4A69F8C43655D3B6D38E1D752162F8E766F9D8D24A64C9F2910C4
                                                                                                                                                        SHA-512:D37D94C647FE419BE7E927E958D1E898D853020618DAFCB54AFE2D28892B1B9B18DD168FF9C39B1B34D5096A7BBF6ED1E7572F7A23CC423247B8516B16651BCA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:a"
                                                                                                                                                        Preview:...U...z.....b.7..K..9......Tb..'......./L!+...7_..~...Vr;:...,....0e...}....D....kY@B.y.u...#..^.A!.@...g.b{.^>.<....i4.:.I#.a.v.e.b..)....?.S.$.Uc.C....`.n.V-.aB@Pn.Lx..V.qd.v...b'.\.....r-]p.Z....[.J)F..d..3k.3.2.P.....n..9=...M)...!..."e.O.".LF%N.li.B:`{..'.... ...Tvi..bE>Q.@......wI.....=-..c..i....W.G......F1).7.wM.<b...B..B.y..d.+..*..aM=.q.gy]....\|#.Wv../...8.o.YS...l.'..j.X...@.}....~.n.1__.%.T.l.i...t..s ..1....'L...k....j..V.N....ZS....4}....mv...O,....J7..6.....N....Ii|.JmF...:y;.u.......In..B.l.i.q..O.a.W...U.?8...A..h....."b..P?O...../..^....I...t.O.Y......=%....x.#.4@..oe.!7f.u.......-my.{.."....L.....L...;36..../R.?J.:...lY.......1.DgD...}...|...Tr\..Ih.-j..|.S.v1..G:Jv.k.5....w...G.?u_.....IW$.D.0...@...../.^.....,kZ...hMJ.[WqF.o..Z=.h......f3?...*.k..n..ZE.9......W.\..c.dit.|..~.......Qr.g.>..4&......G...!.BC.7.X.@.............7.)5d/.........ox..]6.|=m.{.k...........6.1r..........C...........hbD......8.G....".:...0t8..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):41693
                                                                                                                                                        Entropy (8bit):5.8034106403678045
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:eAIhpqlpxGxm7aHYX60mST/L9z+1r7ZGAArXiGe3m7N/32XxpeHjttuaeZrNmsTF:YYyZ7AjJe27N/pDttuaeZrNmsTN9fpHP
                                                                                                                                                        MD5:55B920E8A58D86F9B23769D0800AEF9E
                                                                                                                                                        SHA1:9EA9E524A1C4D2B20A24493044C960FE22B9AFB7
                                                                                                                                                        SHA-256:3FE622C6B1EBD05E3AC53183B3BA709C88581A7FAF18F04061C2D3F4FAE4E2A9
                                                                                                                                                        SHA-512:D510FE4AD6F67415A6E073E3999BBE8326E910140177BA1B20A430A8195CB59379EAB4C9357DCD0FFBFEE9A32C491D310BDBF853F6FE98DED8637B4A1FEF8B10
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=1&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358221410&lmt=1722358213&adxs=0&adys=0&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1263x8336&msz=1263x0&fws=0&ohw=0&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3Dbigsky_v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=2939534561&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q
                                                                                                                                                        Preview:{"/3834/darkreading.home/homepage":["html",1,null,null,1,1,1,0,0,null,null,null,1,null,[138480827549],[6746068988],[5004232994],[3559580323],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsl4ORV7NeLIPDxiOQQhXzN4nKyzhnaA2Ccp6_Dr95pEojAiEVIx_tThjHu5ZVl4-zZfqJEKkLiJfhWXIYLv7lD3-brKxmHhILft","CN6q9rCcz4cDFeo5VQgdW2wF5Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qP7Tncv53qzc13CaHW1aP-EHup42irCoDiMeutwNX4Epho_5F3OJa0ueOsmlhKSEH1Gv7f55c2IyxHqWzE",null,null,null,null,null,null,null,[]]}.<!doctype html><html><head><script>var inDapIF=true,inGptIF=true;</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20240725" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 300 x 169, 8-bit/color RGB, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):23113
                                                                                                                                                        Entropy (8bit):7.985439175610843
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:kACeODuXXeHu8QhtmFQZFNNjJG4ziltaM9n+8pHCs16C:3vODuXXSytOcFNNF9zGtFTD
                                                                                                                                                        MD5:9C2DF1FF6F9CB3F65640B0AF53C9BD29
                                                                                                                                                        SHA1:D2777221A261E06F466289C7DBA8FB8BD8856139
                                                                                                                                                        SHA-256:82CF0CF900C2C1801AD5633E3D134B02629D50E53A84951B56038DD0B1E04FEC
                                                                                                                                                        SHA-512:2A95F6417CA8DDE76A60D2337F11C334F63A670365A7C7799C94EE7B20167100992C7190281C29BA3698E8992484995BC89973FA308E917FA2016A48ED819BA7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...,.................sRGB....... .IDATx...]..l.....J..... ....J.u..{.*..8. ..........O<....^Z<..3C..............*.2VdH...Vq....@.+rt.....r...O.hm.O..UP.l..6..0t..a.&U.9.Y..i.G..'.&.^...K?..(7s......Dg..O.1\.Y...T.....?..)..L")`T.]j..;v.O...........B.tJ.3.T.BvMe.;0e.S....6@..pTph.0....k_.x.....7....XN.'.C....$3.I.k.[.S)..<...I..b_0..5.|IEr.p3.gJ..y$.XT$...gn..w..^..).{s"....-..A....<..`]..6.pzSNN.B.e4~..o..$.3.yS2C.-3^'...F.B-.......#a..%.1..}).r..6DCUM.1....).x.*:.\....%.u.L.;..[9..H..=.K,..`.s!qk.~.I.`...\....>.....%x..#-,.f...,pr....7.pD...f.X...P.~).^ '....#......WXXx....L.N@u....#...#N....8./<F.\O0..=.....8$.2.M...''..U..b.....:.....-,..>.j......,Z....M.){>W.._.nA.+.@.m.3...!.X..w~..=....Li.......h.r.fj".w...L.....(s....R%XWq...a6..U"..*!..b(...$_..R......d.E.(M..,|29...k...?v...X^+T\.....K.0omFu..(.[x.(.F..6........bHi\H......d/P.e...g...y{Vf:....@.+."..=...=v.."..tBka..pU ..P.".U(.j...s...D.....v.2.42......:......U.. ...h.a$.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x184, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3924
                                                                                                                                                        Entropy (8bit):7.948288263177156
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:+xe5Mr0/TpvjR2BYYvKsWxmA90RgYjZ7fyn9:+xYntR27vyxR9+LRfy9
                                                                                                                                                        MD5:F4885B462A7F885443A49D4A019964E3
                                                                                                                                                        SHA1:7F614A359D3F2D1904AAFFF16316BB13BBD8E476
                                                                                                                                                        SHA-256:E078228F3E8CE4FA2AB7E8B87A1EE65309DE55275ED96C19AD65DFB42E7781BC
                                                                                                                                                        SHA-512:86FA28307A2EA7C6964AB275BE9D9DD9CBC1E5EAA5A997C7AE4C3A79D5E6FF61715BD3D9C2C73AA714F482EBECDFD964393E4A6BD552AF0DF977EA9724C9F840
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFFL...WEBPVP8 @...pQ...*,...>m0.H.".!$.{x...gn.i...<j...........7.7.+...?.%.q......................g..*..?D.M.....[.g...O.~r.......#.....].}..m....Q.N.o..*..g.......M.Gc...Nk.e1..A......<.;.......]...^v.B.......|....%.\.....qh....I..i.....~....t.....zK..z..U...m_....R...DU.V.lx....&m..[.....E..#....O.qC.s.L.t...1......:...!!B......K[.=...q....c.m29'.I.r..S.....c.37..........d..`I.p.....MQ....,..h...#.G.......UN.T.[N....E9..e....Q...2!.E....(.~..R..b.....2G....8....z...".d....UK;.].m.Ec.[&....".F....j.>%U,#.p3..h.Tt\m..#.C....Q.....KK.|[..[.....#3g4........%......a..Re..!.I.EK...4..t(1%.....B.<..:.J....:........o..5.v.Y..../F'......O6.3..E`t........].. .".V%..e..f....k...^...9....;...l.q.w.t..*. c....P.....Y....G..:.....8....:..Q..WE.d.....3"A.X.#....]........fg;.z.d.{[...5.(.y.....o.r._V[.g........2..8x..u>.[kX..L....-p...x....3%.h14...9.{..$Bd9..\I.T.z:9...2.'.!=........v."N....!KoF7N.....\.E-..c.'a...F.I.D...I>....u.[..s. f
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1740
                                                                                                                                                        Entropy (8bit):5.520421459322379
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:y3OYsKoILC3OYsKwF/Rq1/3OYsK3AZzh3OYsKdRVc+u/r3OYsKCwy96DGSSf7:wOLEgOLHFZOfOLtFOLiRVc+ujOLZN0oD
                                                                                                                                                        MD5:9B08D25A795F6819D3DB7589C91A7452
                                                                                                                                                        SHA1:8A5E464F9CCEB5B46ABD77E2B860FBEF4F2E2414
                                                                                                                                                        SHA-256:F90DE736F6FF83DA489522CEE313C012CE3309322E062293F92680C64489F151
                                                                                                                                                        SHA-512:A0BF16C38737BBCE89D0C8975E598B876AFB4C41268DFBCEC26185D8BC58F98C56F6CDA0AED361A331DEDFE5C1E156C7108D68DBCD9CB2A020C4A407C7091A02
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Oswald
                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUtiZTaR.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUJiZTaR.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUliZTaR.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-fac
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x169, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):13824
                                                                                                                                                        Entropy (8bit):7.986484152039997
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:dko1pakkINrjK8aswp+d30raZJw8lGvpcIjJOOSjOU9:dko1PXNr9aswg2kJLI4im
                                                                                                                                                        MD5:483F2D106810B5720587A08E2CF4E034
                                                                                                                                                        SHA1:67558A86FF1DA904259F381C20E7BDB9945041D4
                                                                                                                                                        SHA-256:93FE504338DEA70119A1CC524B10E9E414FFA9A9E5E4D2D9AB56D26E75B46EC3
                                                                                                                                                        SHA-512:430947BF250B1B0678F251D02EFCC34DE587759FB303D6CCD00B248CCD6FF383DED88E3F4A92EB72C20563D33A5B778C59AE8C53C2708C71D44C62390D8419AF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt191fe14cbf160c61/66a7db75bd786a7faf2e3fd1/zeus-Italy_Alan_King-Alamy.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF.5..WEBPVP8 .5......*,...>m,.F$"..-.. ...g..&..u|.....x.....N...........).)........<..i.|..W.=..O._...}B?4.....S.Gx?...........X...{..P/2..(....C......e...........?......u[...i....1...%..y....Z....L8.O.....R.>^...B..X.K/t.zU...F..4..LKx.n&....T..R....=..^.^."2..n.I...*"....q..n.k.Q....I%.....<?/.$.uj..rY..Q.l...3..>O=.|.9..&..X5..W...%>..e..*a....@....f#.X...n.n>7UT~<..XW.o.~...EW.L..D.|L.R.|......g..5!y...s.Vj..}. O..\...1.a.X.%..x.%/|.....\e}QW.Y.M.1.....=.z6..W....K.....e^=..C..1.._..J...s4.9...S.C*....P..[..J.v.q....."7i.O2..3...b..N..)*....`tR..>..e........go.).7...7. .y.....4...-.b.....;X.P......Y...i......@qj)......F\gr&.Cu.Q\!5f.U.u@....{...I..S.2....Dj....V<...S.u...N.N....bz....N.z...62.'.Uo.[...|k ...r....|..v."......Y._.pbhL......[V8M<.&...[b.....D..!..%V#.8.l..C.%!.R.} ....5LX..Zy....V5...3.4...OwH.....}.."...}..q.....SK....@.>..N.....b.C......f(k...9.4.....q...........;..c_..nm....}..c'.(i.O....~Qi..Dk.@.PP..p.s......
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (25404)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):58921
                                                                                                                                                        Entropy (8bit):5.256475194244875
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:8ZUIkY9W8nMMxOKpCK7NiQI2tTOPFt0PHF4bQi65salOPCbYlxN6s13bdLlIBf1m:8ZWWW8MMxOBSN+FeWbQisvoAYlP3nM5a
                                                                                                                                                        MD5:4B9ABB36767431F05495228EB82EDF01
                                                                                                                                                        SHA1:CFE3AFC5D23EAF2F9DB85EFEAB696F57DB948658
                                                                                                                                                        SHA-256:262F87D47643975A4633B675FC224C7A178D99E579E5D767F4A43CA7CC0BB9DE
                                                                                                                                                        SHA-512:3257741AAFA0D0FC4C99185A3B55FACDF5E5F25B7D61DCBB9C0365E41D074E462837731F747725F493B3D2039D068B8D31AB8D7E09DBE18A69B16A94A65EBE3F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdn.treasuredata.com/sdk/3.0/td.min.js
                                                                                                                                                        Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=32)}([function(t,e,n){t.exports={forEach:n(35),isNumber:n(44),isObject:n(1),isString:n(8),isA
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):58
                                                                                                                                                        Entropy (8bit):4.840402546702506
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:XlMNLV3xQAWwHHHj8/F7cpMn:1AdxVWwYN7qMn
                                                                                                                                                        MD5:5B5DB1740EE446970152D029E5D87837
                                                                                                                                                        SHA1:66089E86EEDEBEF4AA170DBE192A57E0F454986C
                                                                                                                                                        SHA-256:0D640C647CFE6DF1980EF6A1F08629215F789238B968296883E9EC57815AC844
                                                                                                                                                        SHA-512:502E4AEEE177E625A310D2C35D709A6547A7F2DAF2AFE9ADCE1A985428FDB42FB4ACC706D74C01B02AA6D86F46E8B1CD0D728CE42F2C6ED1DA714A89BB05C0B4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://mb.moatads.com/n.js?e=35&ol=3984263267&qn=%604%7BZEYwoqI%24%5BK%2BdLLU)%2CMm~tM!90vv9L%24%2FoDb%2Fz(lKm3GFlNUU%2Cu%5Bh_GcS%25%5BHvLU%5B4(K%2B%7BgeFWl_%3DNqUXR%3A%3D%2BAxMn%3Ch%2CyenA8p%2FHm%24%60%233P(ry5*ZRocMp1tq%5BN%7Bq%60RP%3CG.ceFW%7CoG%22mxT%3Bwv%40V374BKm55%3D%261fp%5BoU5t(K3%2BE%24%3D!%250!9Zpe4tE0b15%7CQjw%60.%7Bi%24J)%2C4i8ocS!%5BFZKU37B%2BMm1TFG5%3D_%40NVktoDOk%2Cz%25GY&tf=1_nMzjG---CSa7H-nHVQZC-bW7qhB-LRwqH-nMzjG-&vi=111111&rc=0%2C1%2C0%2C5%2C747835005%2C1%2C2%2C0%2Cprobably%2Cprobably&rb=1-pywNafZqZuE7EwdRRX8kBXBUoBjvo%2Fq5911ZGOf1A%2FUbT1799f26WWsjQm8Nsq1KV0Y%3D&rs=1-kBhMBihjElCFgA%3D%3D&sc=1&os=1-dQ%3D%3D&qp=10000&is=BBBBB2BBEYBvGl2BBCkqtUTE1RmsqbKW8BsrBu0rCFE48CRBeeBS2hWTMBBQeQBBn2soYggyUig0CBlWZ0uBBCCCCCCOgRBBiOfnE6Bkg7Oxib8MwBtJYHCBdm5kBhIcC9Y8oBXckXBR76iUUsJBCBBBBBBBBBWBBBj3BBBZeGV2BBBCMciUBBBjgEBBBBBB94UMgTdJMtEcpMBBBQBBBniOccBBBBBB47kNwxBbBBBBBBBBBhcjG6BBJM2L4Bk8BwCBQmIoRBBCzBz1BBCTClBBrbGBC4ehueB57NG9aJeRzBqEKiuwBBBB&iv=8&qt=0&gz=0&hh=0&hn=0&tw=&qc=0&qd=0&qf=1280&qe=907&qh=1280&qg=984&qm=240&qa=1280&qb=1024&qi=1280&qj=984&to=000&vy=ot%24b%5Bh%40%22oDgO%3DLlE6%3ABcmUZzCFV%60pT6yv%7CEkUpF%3Dv%3Ch%2C%25%3BMB1_tNOC%604dEzbSIq11_iCTpXSe%2BShooUKV%3B%2B9%7CPQPmf)P%3DH%3BCH%6029YCN%3FAbcE%3DX7IL3kQ%2CNJJ)%2Cc%7ClTr1W*d%5B4kf%2FLyUoRdByZ%3C99Ksf%2FLyUo0)H&ql=%3B%5BpwxnRd%7Dt%3Aa%5DmJVOG)%2C~%405%2F%5BGI%3F6C(TgPB*e%5D1(rI%24(rj2Iy!pw%40aOS%3DyNX8Y%7BQgPB*e%5D1(rI%24(rj%5EB61%2F%3DSqcMr1%7B%2CJA%24Jz_%255tTL%3Fwbs_T%234%25%60X%3CA&qo=0&qr=0&i=INFORMA_GAM_DISPLAY1&hp=1&sst=1&wf=1&ra=1&sgs=3&vb=6&kq=1&hq=0&hs=0&hu=0&hr=0&ht=1&dnt=0&bq=0&f=0&j=&t=1722358225600&de=531176302011&m=0&ar=9cc5b3e58a7-clean&iw=b63ee96&q=2&cb=0&ym=0&cu=1722358225600&ll=1&lm=0&ln=1&r=0&em=0&en=1&d=4754661352%3A3546469188%3A6717267261%3A138475001380&zMoatPS=728_1v&zMoatSZ=728x90&zMoatMMV_MAX=na&zMoatMGV_MAX=na&zMoatCURL=darkreading.com&zMoatDev=Desktop&zMoatGSR=1&ph=&pj=standard&zGSRC=1&gu=https%3A%2F%2Fwww.darkreading.com%2F&id=1&ii=4&bo=22316126855&bp=22325299017&bd=728_1v&zMoatOrigSlicer1=22316126855&zMoatOrigSlicer2=22325299017&zMoatDomain=darkreading.com&zMoatSubdomain=darkreading.com&dfp=0%2C1&la=22325299017&gw=informagamdisplay218733383007&fd=1&it=500&ti=0&ih=2&pe=1%3A1003%3A1003%3A0%3A1968&fs=208210&na=1051208763&cs=0&callback=MoatDataJsonpRequest_22065580
                                                                                                                                                        Preview:MoatDataJsonpRequest_22065580({"ob": 80044, "nm": 318899})
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x168, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1798
                                                                                                                                                        Entropy (8bit):7.878877293505717
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:kCetrEjXtbfhpWc4Bx0ItE/26d3XXhe884wQlvKiacMqKMc8f1m9JGRs:h3b5pB6cu0Xhe884nI5qKG14GRs
                                                                                                                                                        MD5:B779F12ADA6849691D6EC762F20F842B
                                                                                                                                                        SHA1:F43C8602094524DE57D6586A5C07072C851271FB
                                                                                                                                                        SHA-256:3C3F4AD114FEBA872B0598AF890062A126EC88FB4ED259459A5A7574BB47D595
                                                                                                                                                        SHA-512:60A25ECE4F0433A0CEBA1B731F65F14D34E8787D449A692A05682B65DD6E154FC6E556E2E844D18EFEA4F42E3C5077F8DFC9E2DED0DD47DDF145687B4C0932E0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF....WEBPVP8 ....P,...*,...>m6.I$#".".....in.sA..@.........$.i.Q.~.~..... <......7.....Och.......Rn.z....o....=.?..R...c..7._;.............o...?j=.?j.gb.I....NN.RrwD:...!.........B...-...sZ{Ft.-.....GOTT^..@.2.R...".@.2W-.....5...r.vr!.^j....e..I.....0f..^....Q......{.........c.k.\.R&.D:...@[5t.......y..,=......N......h.'....i..@..k..z.....NN.RrwD:..u''tC.9...........Vl....0t.PZ?C<.pk...mJ...O".6.~...YD...d..?......^.9dR.F-........f.J..D"!=[...o..pK...".:*oy..X(..Ml..^...=.\.?..c..X...:.X.L......m..[...6.q9.T..~...8P.&...*b.2...ia.%.u...F......s.,.K....v@.!........d................@A....C.b`.[.T.=.......f..l..<.....m....^.p....o..*..{.}.....o..W.`_.t.t.(_..~..\...S...:..[.$S..*..H.%..D._.T.... t...t.. ....2j....+.C...+('...1...r7??v...,.@d...A.........g..R_.....2.!z&L......G.e..t.H....I1.<.yyk..g.4`v\0.Vh...(.&NM.....H:.\.....a...].}S.O_....-...J.Du...0.?C...;..t%..q...Q.L..../..{...j.........XR..xzbR.'q.b.......
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x184, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4148
                                                                                                                                                        Entropy (8bit):7.95097490166714
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:2mNJoS6YdB1WfCM7lGa8w7T1/eN1Br8Qi8Az0Zxucmcn:EYYCM8a7HteN1Bu8rZkcmcn
                                                                                                                                                        MD5:933432FC0FE1E0CAAB3AFF510E85F777
                                                                                                                                                        SHA1:7D1A6959C44EC6803D93E97FA85895025B0B4E97
                                                                                                                                                        SHA-256:AC713CCA181718DAF0DE344F0A9D186BA1965EF067827D7F695C2DF3861C3EF5
                                                                                                                                                        SHA-512:E68296DC7ACB9166E7E01E1472F2FC7A12DF1FFA0CEFD80DD999EAC14BE6D39B76722F6EBEF5E0F8CD1A8A8AB5C71BC18E529F3AE3B4AD2C897A29734490DBFB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF,...WEBPVP8 ....R...*,...>m0.H.".!%.;h...gn._./[.X=7n..f..?lG./...n9~.......a.........~...W.'......yf...?......?....._.......a.......\...z..Pm.t.. ...;}h.XSu\.\*2..+*.1.....s.A>..v.cq..nL....E..w..A.o.../.Q.u..D..g.d..Z}..r..5(..{@ w.......`.o.??|rce.Vr.]..q._.L..?...y-P...R.aRF...z.P+..e.e.[..."...Z..v..4D.o.j..=.-m..P.t....Y.H.;......nO8B.~..R,.....1...[.F*.l.?\.{.....(.>.k..2..ZC:.O[..F0...4%.....v....:........,k.[...bK.G*4..?...k..Q.;.....0+....1i.).L._.a..0.h+9v.../Kp...9yWoB.lgPV..0-w....2c#...s......Q.g6..a...K.f.W..H.+f.ZE.:..1....eC.... a...2.q.J....<,.........C.{....0k..R...........6..U. .b82)...^.G...z.#,...6C.r%..t....c.u.b..0....\...`A`.$.q].W.~k.....L.e....nl.8|.....I..S.L..Z...Z..s..1.)..F?..\.b.._....w....#...T:3..l.....|.'.!LGG.U.^..8.8d..k..Z|.i.].).8.Q.....4*...........h]E.{h.g.J..>#.uk.....;(.D(....C.|...C.-...w% .].u.......pL.C...KLU..GRr.kj.B.-v..Iq.CxW.US<.....tc.n..../>g.....s................9. ..\..D...K
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (3231), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3231
                                                                                                                                                        Entropy (8bit):5.313093513701755
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:yq4Nqn3UfbV46nqvomiCH/BLDLQaqcpeOLynrFwdJyIsAbVD/T+8a/xvxg5DYN/8:yyhxg12N8nfnnudJyIhZD/ThaYD+/6T
                                                                                                                                                        MD5:0CA03ED2979D56C76EF25CAA03249827
                                                                                                                                                        SHA1:C0F78FD94E6C45ACD3F519CEFC4A87649CACFACA
                                                                                                                                                        SHA-256:B0BC92D528506B0008667AA2DA2F9CA0E7ED67BAFDD12B8C12F2EC0FA8E24850
                                                                                                                                                        SHA-512:EC79542691F0C2D70608A968E6451E01E31FE36470F1BF76FA5D16C6E584A93F9EA34F328A9F58017009D16CADBDB7C0F8ACF2A3E885E4AC48F40175FAAEAC31
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-Q5M6CNOF.js
                                                                                                                                                        Preview:import{V as w,a as N,ja as h}from"/build/_shared/chunk-5NTYFR4K.js";import{I as P,i as d}from"/build/_shared/chunk-2MCAGYUB.js";import{c as C,e as I}from"/build/_shared/chunk-ADMCF34Z.js";var A=C((S,x)=>{x.exports={}});var g={type:"ellipsis",showOn:"desktop"},u={maxAdjacentItemsShown:2,maxTotalItemsShown:6};function k(a,e){let s=Array.from({length:e},(t,i)=>i+1),n=v(s,a);return[{type:"arrow",direction:"left",showOn:"desktop",pageNumber:Math.max(a-1,1),isDisabled:a<=1},...n.map(t=>typeof t=="number"?{type:"number",showOn:"all",pageNumber:t,isCurrent:t===a}:t),{type:"arrow",direction:"right",showOn:"desktop",pageNumber:Math.min(a+1,s.length),isDisabled:a>=s.length}]}function m(a,e,s="all"){return{type:"number",pageNumber:a,isCurrent:a===e,showOn:s}}function v(a,e){if(a.length<=u.maxTotalItemsShown)return a.map(r=>m(r,e));let n=e-u.maxAdjacentItemsShown,t=e+u.maxAdjacentItemsShown,i=n>2,c=t<a.length;if(i&&c){let r=a.slice(n-1,t);return[m(a[0],e,"desktop"),g,...r.map(p=>m(p,e)),g,m(a[a.len
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (594), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):594
                                                                                                                                                        Entropy (8bit):5.203441197207557
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:22OTtAAvwcFveLMcJQ4SnDQRfNgjNbRgjk4ebmEowyG3iPCEcZaJQjkD/:22OTqA4+eLtWDaN6n6xefowoPHcZaf/
                                                                                                                                                        MD5:7FBC095FEBC0E4EDEF37FB6E31FFEE7C
                                                                                                                                                        SHA1:84DC5B30459048ABC54EC42846169A885F5D2EF2
                                                                                                                                                        SHA-256:A2AA218236F7F4A84CF7078E8B3015B981A39802358C465C520329DFE3A93C6F
                                                                                                                                                        SHA-512:C7A68A467115EFCCDFC5DD2785459AAEB1C82E7B1BCDDEF34EEDACFE1AE28487ADBBC21A4C1691F5394F9A10844A8FD6984EC0270ACABF642861FAB07F87733B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-7WX3BG7O.js
                                                                                                                                                        Preview:import{a as g}from"/build/_shared/chunk-63EVRDSK.js";import{e as i}from"/build/_shared/chunk-ADMCF34Z.js";var S="weatherZipcode",o="storage";var r=i(g());var d=({setValue:a,storageKey:n})=>((0,r.useEffect)(()=>{let e=t=>{t.key===n&&t.newValue&&a(t.newValue)};return window.addEventListener(o,e),()=>window.removeEventListener(o,e)},[]),{getStorageValue:e=>window.localStorage.getItem(e),setStorageValue:({storageKey:e,newStorageValue:t,shouldDispatchStorageEvent:s=!1})=>{window.localStorage.setItem(e,t),s&&window.dispatchEvent(new StorageEvent(o,{key:e,newValue:t}))}});export{S as a,d as b};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):256662
                                                                                                                                                        Entropy (8bit):7.960534196071455
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:VdxVNfZkMJR/DuD7429TuniS92dyHXLbGB0y7D:n5xkCDATuniSIdeI0+
                                                                                                                                                        MD5:4F378B4D41376B444E4E112E17F5E03E
                                                                                                                                                        SHA1:BBAED661EDF116CB59E1F6305AB1D15B6420FA50
                                                                                                                                                        SHA-256:FB5BE3B1684AE18B0ADB3CE0DA903474E8D5B622277A0CA34753B8F8BAC1CDEA
                                                                                                                                                        SHA-512:339A0E1DAE871D39C7F08628755B93A0AD0171F6BA94F9F1B8E87F0DE129993100C62C092A63B1CF65111D9553E89F12C53CBAF3D319AB82259B9A6C2D96D746
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blta849d17e89bc3090/66a25972ac5417015690388f/insiderthreat_Den_Rise_shutterstock.jpg?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8L..../.Bb..Hl.H.$..{......}.CD.'....;.W"...O...$$j...Ir.].&..x/-...F.D..$....#IP.LH&..g&...l...$.$..I.<.P...I......!.3.Z...L.K..(....k.O@$vE..\FR..[I.DS.......m)Q(..${C.J.n$.V...Pm..i..2T.mk.-......8.%..Zu..<~`..m. .......d.i._....f.......m..r?P.H....c..?[@"..Y...m.h..M_.S....^6 h[.m.......@k........|..H..h.]...,.X.Z.I...v....~........@.I....[..$Hz.....o..Ir.xVA..........c.P..-E.$I.0......!...#)."I......j.$I..p.....F.$.Jk1....9....R..lm{.y(....s.....g6.._.D....?!P( ....B.0S.....+@.....B.0....-.*......:..V.*.]DT.41.L..................F..Re...M..L.I..2%&..v..D......mVni[(*..1.6.*.....S.'?L.a..C.!d.!Cp z.g...ID..DD.E...c1.u..B~..8.4...M9.a.B.B:..8....0.G.!.D)..!zS(Da...c..).0'9..."d..`....P.`G......[.d#$`gW..)..k.=.yT.C.B..l..p....U.HZ..G........E......._...t.......7.7>......P(..|.>.^.K.d..L.....B.p.....8..\.$...v.OO..T..2..p.;..}]>.[*...V.... .*}..j.]..X...Nw.O.o..ruMw.{............b..p...<..d...D..-.Y+I..R.jn..u{....o....k_W......Iu
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x173, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):15314
                                                                                                                                                        Entropy (8bit):7.9059604787915045
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:SF+eAAyiRNpBbpANX4IkBhZpmpAK2Q7G7o0J6:SF+eA0pU4IkBhZpWAKHQE
                                                                                                                                                        MD5:530F67ABEC86ABE1768A1930A26619C8
                                                                                                                                                        SHA1:F03979C9A21B05E1183968A832901ED24B12E914
                                                                                                                                                        SHA-256:4DCF85DEF573072036399E4691C7F29862A717A8AE8FE0ABA0B51A977AFCD247
                                                                                                                                                        SHA-512:B19E772D0682352B60984699FF3724A62F19800BB1CDDDBE59DC5E8BF03B1239CAA011A5F490CB9B5C8AA5EA1D25E5044C76012BAA6E724D928E31E8BF955DCF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,.."........................................=.........................!.1A."Q.2a#q..B.R..$%.3b..Cr..4.................................-......................!1A.Qa..q..2......."R............?.....m....9...8..*. X....0N.).a.........-..rp....q\..P>.8.pBB.n..............o...p.....4..-...R.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):400
                                                                                                                                                        Entropy (8bit):4.681882032723298
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4IkBBn1zCzuGrRqtfzZlw8xQHzWxsiYzX17:t4IkB9RJGrRqtfvTqzrhzd
                                                                                                                                                        MD5:B9B66992FAB603345282F682F260DDEF
                                                                                                                                                        SHA1:24F9E5E0DFB6F356FBF3A0CE14E6CAC5BFFB67DB
                                                                                                                                                        SHA-256:7FE6411146E7AABCDA85D71EC42EABE4FE5FB199F0E9AD759BFA78A42A853535
                                                                                                                                                        SHA-512:B26A86CD6BD3A4B5C5272CCCEF8EBEB6BE75266921D42983D18B98EF83FD6E0C4001564E10E6560B36BDCC2B50A2EB0F1AC36D9634999BC6D171B2428C7BE4E5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" viewBox="0 0 448 512"><path d="M100.28 448H7.4V148.9h92.88zM53.79 108.1C24.09 108.1 0 83.5 0 53.8a53.79 53.79 0 0 1 107.58 0c0 29.7-24.1 54.3-53.79 54.3zM447.9 448h-92.68V302.4c0-34.7-.7-79.2-48.29-79.2-48.29 0-55.69 37.7-55.69 76.7V448h-92.78V148.9h89.08v40.8h1.3c12.4-23.5 42.69-48.3 87.88-48.3 94 0 111.28 61.9 111.28 142.3V448z"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.7 (Macintosh), datetime=2024:05:03 11:02:27], baseline, precision 8, 728x90, components 3
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):34088
                                                                                                                                                        Entropy (8bit):7.560868264031162
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:TUoZP7iiUoZAn7Ey5tDYNg7+NRw223JB707E8cOmc4ReUaTBQALqCpXzD8AJlaD5:LZP7BZA7RPYyaqBPcrUadJJ98Ecr
                                                                                                                                                        MD5:F1A380A5895C3DC1E57466B72379B83F
                                                                                                                                                        SHA1:59B5C8306543D511FFD41C9D1033B211887B0824
                                                                                                                                                        SHA-256:A250D2166EC363A777E11D18F55FEFF5EE0FC614E8FBB796100E147A8C9CD83A
                                                                                                                                                        SHA-512:FA086963BC794BB58171B238B66E5506413CE4711BD8D72757D6EC1C43AFF38A6580EFC6659E7470FA432A3365876816EC0FFD1DAD2804886762D96D435BD1AF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://tpc.googlesyndication.com/simgad/9655598969013368478
                                                                                                                                                        Preview:.....JExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 25.7 (Macintosh).2024:05:03 11:02:27......................................Z..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..33...q..}..-.........7....f=...b....Ax..l.q.....;....-.1ftN..M...OSe.Wmu.@..6.zO~....^..D........J....5.'.f.@...eW.Y.....o.....~..j.....&i!... ..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):443
                                                                                                                                                        Entropy (8bit):5.038408225052224
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4IiHj02CMtdyCtT0fR2R0biYXM+1kRXGv6zgOHSXy8:t4I202CMXyCiUR0b3cfR2vvZi8
                                                                                                                                                        MD5:5740ADDDB357F194733ACF87FCE69861
                                                                                                                                                        SHA1:B4B3A2CBC8701936127CBE4909DD7BE05BAC9C5E
                                                                                                                                                        SHA-256:6B87FCDC53F53724E6473F5A38252D0F12A9143D886EC4B872F978495AAF3001
                                                                                                                                                        SHA-512:E171AF2D5D58560B8184701DAC0A808699577066EC720E50C48AB2065B06F819F5976934CDBD7E1C442F43C8C4EE14E28733AB1210BCDD114185DED64F21399B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="white" width="21" height="13" viewBox="0 0 21 13">.. <path id="Icon_awesome-chevron-right" data-name="Icon awesome-chevron-right" d="M12.655,11.316,3.122,20.662a1.194,1.194,0,0,1-1.665,0L.345,19.572a1.138,1.138,0,0,1,0-1.63L7.9,10.5.343,3.058a1.138,1.138,0,0,1,0-1.63L1.457.338a1.194,1.194,0,0,1,1.665,0l9.533,9.346A1.138,1.138,0,0,1,12.655,11.316Z" transform="translate(21) rotate(90)"/>..</svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x170, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):9016
                                                                                                                                                        Entropy (8bit):7.855663322194235
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:SFL2C7Mi8JOqaCULVgIr8lEeI4kR3+fROJ4GsuvOqHApygpnNNOG2EolD:SFL7T8xVuVRrGeVeY4gzg8wNtrolD
                                                                                                                                                        MD5:990EE81F1D8E800B19F46FD582A54640
                                                                                                                                                        SHA1:10CB891AB53D0B7800E78602729F5777A1178FCB
                                                                                                                                                        SHA-256:F9241C45812FF93912C7D01AD09D47D80748D2394E4554A9A13C563086F42F12
                                                                                                                                                        SHA-512:9DFA1C4AE69C9DED168B9527FFEC8564C8CD2A5B0E861C2B30B6D6DBA56BB3CD1D1DF4C348B64213B0CB0F50A4F40CC8B949F35A4C5268642E376099775DEAD4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,..".........................................E.........................!..1"AQaq..2...#BR.3....4bcr...%56S..CEs..................................2........................!1AQ.."q.Ra...2B.#....C.............?...o..^.,.d..O...e=d.6.....r.zx..]#1...v..Z.a..7+..?P'~.y.H.u...^.(.4`... ..k..R
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x222, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):14975
                                                                                                                                                        Entropy (8bit):7.914900641645663
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:SFsevxrkO7YzNeRyCqReWogFFBrvQtNCnCs7o4e41CZtP+Nsfcmsn:SFL5k5NeRywgfBr4tNCCsFdn
                                                                                                                                                        MD5:E4DAAEBC8BDF31B377571A5A4F3F483C
                                                                                                                                                        SHA1:28A6B57EBD373AA75B7F5C8655F4D20A47B9166E
                                                                                                                                                        SHA-256:A090BAC711E2D99CC91CD744221E927A5A2BE8B34E4A1EF7F1DCECB52DA1D376
                                                                                                                                                        SHA-512:E1E9ADE807D856D8F616DFD300A82BEE3438A50AB0A89502E90D430950F1C0E8FC59E59F3D0AA1FDF65CDEEE8FEF4C1B657BB4923F523C08FB0881CFD905E52C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,..".........................................Q..........................!1..AQaq."...2BRr...#3Sb......$%C..4s.....'cetDEd.....................................H.......................!..1Q..Aaq."2.....#B.....3Rbr.4EST....$CDUde...............?...bk.`...A..x..K3SS.nl.m.I....u.......5..+..H.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):47398
                                                                                                                                                        Entropy (8bit):5.7268417207810485
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:ec85AIhpqlpxGxm7aHYX60mST/L9z+1r7zys/x7YztWhrJtDLH0o65S8mRDF1Cyk:ejXYyd7Y0Dgo62NFswxIfkhqCciBfpcJ
                                                                                                                                                        MD5:9CCD2AA076FEAAB11A2F8F19D942E331
                                                                                                                                                        SHA1:8CAF9DF165620BF0CE85225E1F74FAF9DEE35CCC
                                                                                                                                                        SHA-256:36BA47AF2C0F208ADCA289DC15EA9943654263C99AF8FA0D3B26CAC51D8AA1F4
                                                                                                                                                        SHA-512:9EFB01CB8622AB67553FE4D4E67E90645F3F6C38F29D38CD2D5E601FCDAC252EAB1F1FD1D5BD1BF9BE9EC7BFF12C475E54F17E885CB24EC7A89F9CA89EB5825B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=300x100%7C300x250&ifi=6&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358222952&lmt=1722358213&adxs=838&adys=760&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=324x100&msz=300x100&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3D300_1v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=1513801478&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q
                                                                                                                                                        Preview:{"/3834/darkreading.home/homepage":["html",0,null,null,0,250,300,0,0,null,null,null,1,null,[138474270927],[6719276560],[4754661352],[3546469188],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskP5LrCM3BJoO82314U3BFRTiag6lxIF-oCUSsLi3pb-5xPa1N2PVKzGXkh7hy4hfN4gSIK8-iOw6AiSqtq","COrks7Gcz4cDFbgoVQgdw9swpA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"6",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240725';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substring(0, bi+6); var d = a.href.substring(bi+6, a.href.length);var ei = d.indexOf("&");var r = '';if (ei >= 0)r
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):16168
                                                                                                                                                        Entropy (8bit):7.971693906739601
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:hBrk6RhGMVe7FLFokZqQVO9Ub9MwSKY6ObPZvNodcsE0EM:hThGMwoUOupMwfAP/o80p
                                                                                                                                                        MD5:3E71C3AFBEDCE82FFE550E40A3480E8C
                                                                                                                                                        SHA1:24602E160EEC4DDCCAFAB243E65B6666482AD174
                                                                                                                                                        SHA-256:690148036D1F5D7644EF67DF18E9910FF22399C26E30AC6C6858494B0C7050A6
                                                                                                                                                        SHA-512:29D3A95385B8E97DDD3F2280F233599B7AFB75A1FAB729CC8A4E786D54354E9CC232CB27AC18286F950CD5B738F9FC915F54C19870D16255126F0AF5E88C32BE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt349e2061ec6c9845/66a6ff2313a5ffd3c943dfc3/loginwithfacebookgoogletwitter-Richard_Levine-alamy.jpg?width=300&auto=webp&quality=10&disable=upscale&blur=40
                                                                                                                                                        Preview:RIFF ?..WEBPVP8L.?../+.*...m.H.. .......*.....K......3..F5L.....N.~..Y.x.....V..$b...S...0L.......I.#/Hb.m..~...w.hc....zQ.jw./....B..!1.m...`....m.I2........^ ...?.(....J...F.....W8^...c....#E.8.H."3...6.$.?..g....3U>..%..QT...1.....SI..$.A..!.zp..2...R5J.e|n.....2..^.P).hh.P...%k.i.*m..FC..o-}.........{H..=..a.a.....X.^0..Mv.._.A....D.v.I].. /H......H. I...q.4...{O. ......m..w{._.m5l$+.....u.B...........d.H.I ..$&..d}.IR...Z.....t..v..k).....;.......z.Yo.R9H..:+.I....4..h ..FiK.... ......Xn`.....3..0.a..00.f..5...a..:1k...1.....b.....f[33...0..(... ...B`AX.0t.........-.C4..O..9,M....=.cL.9C.X..W&..;.l.D.(..oU5t..........6D............`h....E79.J...0..........0......Zc.....p.....L*...........u.-....0....u1Y<."...a..@ f\.@....x...5.....q...*.1..f..........# ..f<.;9Av` @Bb....A...#72...8..5.`.p9N.M.p....L.L.5.c$...=...@..K.4...Ps.A.!.......00.0@4..lfY....E.eB [....C.. .!....&T.^s1..b.rc.9....a=n.}.].f.].PZ(.i.e@Q., ..w...1.]it0...>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (6585)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):6852
                                                                                                                                                        Entropy (8bit):5.199634223620476
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:Uu486I317Jd8+22qYIcOekyluJDBmOC8PqlGlDvqTKBnWs8EXYkmD9a71PXaQV:W2xIYIOl2xTsy8EXo9a7FB
                                                                                                                                                        MD5:97FBBB2BBD35F7B125BBF640CB6E9743
                                                                                                                                                        SHA1:1C8FF8DED2FA2CE444746A5032A4579D64106332
                                                                                                                                                        SHA-256:CBD7BA9C2AF7DABC67644196DACD718139BA839FB3D1C232169C48929DAC551A
                                                                                                                                                        SHA-512:CE7509335A3184F573AEFF5DCA415AE2272C292036AD2E5898D6EFD4863F69C22FAE0F65A33E0BBB0A0C1E7D93BF402C28A234DB7B1DA5B50085148257141833
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-63EVRDSK.js
                                                                                                                                                        Preview:import{c as w}from"/build/_shared/chunk-ADMCF34Z.js";var q=w(r=>{"use strict";var y=Symbol.for("react.element"),T=Symbol.for("react.portal"),A=Symbol.for("react.fragment"),N=Symbol.for("react.strict_mode"),U=Symbol.for("react.profiler"),F=Symbol.for("react.provider"),L=Symbol.for("react.context"),M=Symbol.for("react.forward_ref"),z=Symbol.for("react.suspense"),B=Symbol.for("react.memo"),H=Symbol.for("react.lazy"),R=Symbol.iterator;function W(e){return e===null||typeof e!="object"?null:(e=R&&e[R]||e["@@iterator"],typeof e=="function"?e:null)}var C={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},j=Object.assign,O={};function p(e,t,n){this.props=e,this.context=t,this.refs=O,this.updater=n||C}p.prototype.isReactComponent={};p.prototype.setState=function(e,t){if(typeof e!="object"&&typeof e!="function"&&e!=null)throw Error("setState(...): takes an object of state variables to update or a function which returns an
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x394, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):21978
                                                                                                                                                        Entropy (8bit):7.991387372362833
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:384:VmtuX1u/aivhz5HZRxphaGsT+RkZONMEyyMAbHyO69XBZIG3i1Edgt6OgcQT:V7gvhzFZDaGZRkZONMRyfbSxdIGq6gA
                                                                                                                                                        MD5:05687A54303AFE5B4D85323D35C06037
                                                                                                                                                        SHA1:9F37A1CACCBAA08CBF9E77329439641112C1DE13
                                                                                                                                                        SHA-256:D2C2B1C6A0E4BF823CE5296F1518EB18866E74EF09AF717922108EC47C13D746
                                                                                                                                                        SHA-512:48FA1F4051FB4DD9117927DF481BF4297EAB1D5D3F509F214EBD4295588ECD2432FE98929E202B01462DA5209149C5D67C9A94E467D15D172868A8EB8A978B63
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltd68d51e357e3e24b/66a7eb2182d5134061f107b2/servicenow_rafapress_shutterstock.jpg?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF.U..WEBPVP8 .U.......*....>m0.H$".....ip..bn..7.At..'.2................S`........._..5|4.O0?..#.....?.....{..S.'...w......._..........K.1.K..W............B.........O...........G.G....y......=@4K.O.....=....a....3..._...;...F.I.....4............}<.=._.........?.{..@...7.................K..._...~..w=..U.-..../...k....].r.V>^`.i<0.......n..H..-.....Y._.....).)..|...k.A.5...!.-.5^.....+x.....1..e..(...F.~.9p...i.4z.*.i_#.i@.,7..J.......>6..<_.&{p'w.$+8.Y.q..6.wsI...{..T4..!.......Q...,...`....H......n........=.4,..<......v..?...i.[.%.T.r....CE..Q...q..O">....iHz......|..rz..oWw..T.`.Z......C8I3...z ...3*.....mo..7Pc..BlL3^....{..RV...U..S....#..?J.2......y..A7.?.&.<.j>.*18"WN.^..4E9W.......}?...2.tA..D=.$~..6....uh...0.>RWVI...;.......f..jwc.r@.....d"MA.K.O..n..3;..4#cz..}..K*..t.2&\x5H<.4...:.@\..H`..........X...t.J1.M.AF..M...G...g...k.G[+.Q&.;.>D...L.l.....!...Y..%.....h.e.!d..|C...@.V.Jd.....x(....>W...Xl.hc~.).....#.E....a.,..=U..+a.n.b.#.=.Al[.X....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3896
                                                                                                                                                        Entropy (8bit):7.9171189625833245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:GqBO70ZC4FZS7fyYJ7xAmycmBtl13HL2Dnt:P9cf76YJqjcA13L2R
                                                                                                                                                        MD5:D27D3469F6F4ECD33C5F0A9E198A8EBD
                                                                                                                                                        SHA1:B107A3B28E6DDE0DB90F5508F3A5D0933A80D94E
                                                                                                                                                        SHA-256:BE3188111CB5477A2DBEC908DF1C3750A23AF26B456B41D08AB310F49284188F
                                                                                                                                                        SHA-512:386C415B1E176E849E75EF1D398A55C4F22F9EC61AB5BEDD5FF16189F8305662DF92A98D3811E98D743504232A27FCE9CA26BD7B0EA5D859DEAFEEDB88716973
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF0...WEBPVP8X..............ALPH......m[.m.....D ...@.#...D0...@...?..]...8.-"&.............?....?x}j.W.....Rs0g.h.dO...O......U>....7...9..Z\.W.f....<..Q...h.1.Gw!..,..[.=86'..Y....G.C CC`:.Du.?.V..'.c..I2.Yp..v..r...f%..J.....@.G2.....6....U..2.[..c..%.-....f.K.B..r.Dz(me.......e.MC.Z.Ad.e..n..*-..=..Bm......5.._.W{Kv.K.'^.y...Vr....k?XrmI...v.4F.....'..P)....$.V..E77..cc..........8..{.U.v[.<O...Y.C..+k.%.&G...cAV.CN...5y.z...vF....G.!...hv.4.G..t....S...e.!-..:.2..?.1.D.$....z.1.p.......d.\.W.c..*_.....|.H.1...}2.V..'....U,.yi.....]..L8K.M.Hs..f2d..U>..(..kMh`niMr.N....u6K..l:.....v.....m..P.uev8u...+.....l.........B..d.V-4.^.p.X.@W.*....!3u.w..H=Q.n..,..NR..eF\g..,..:..xv....!j.@.Y. ..1l..!...Hx.z$E.y<P..........Z.;-.P..............}....n...;..~.\.,i.1Y......I...$...j...].G...iT.i.d.......e!...nPO...I...[..T..8`g..r..H?@.....eg..%.....m.$7I>0...&.o.XzHf..pd>sd.y..\.`?.....a?......(....`Iw(.q.....<.N..'3~-...XE#'...do.?...Y.$4z 3..0...e,$7.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.999661818264365
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:x+ThKLs+qH5In73dXqtiqIe+cL+fuEOR4:xshUs+y5I7NXeiHe+cL+hN
                                                                                                                                                        MD5:87F0B6DB2235870FBDB841179DF713F3
                                                                                                                                                        SHA1:08E2D9DCA6138B75B6FBFA3EB5DC4E8B0571BAA0
                                                                                                                                                        SHA-256:C2575D6DC33A123431F30F6AD132071CC2911E47FDA5D0DC94226E7EF95122DB
                                                                                                                                                        SHA-512:11559AE7FAC48A299F16959B9D872911DF8491D92C434BFDF13BA5CEA025B1DE114B24B0E34AEC660976FCAFAE2A753467ACCDD89B4D14054C6FB3557E39CA4C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:8"
                                                                                                                                                        Preview:....m...l.n.t.[..N.&>(F.....K..z..u..qCQ..Y.<l.uK#@.AX.s..L\.....(...<p.6.G...~...6X...}.&..H..|.K.B/n.X.sjY).w.....3?...E.rM~[...."..!.......Em.D4/9....?..y.....7.<.}MI|]..>w.......W.....@q..M.d.....*....C.C.Z....rNu|..[.^I..w;....~....}.....:1.../1DoNm..3...o..~....m....y}u98....|.[..S..HZ+z.o4..h...C.|..uu....i6;.....l&bHem..W..sK.......6.h...<....^....C/P\...........1.j0.P.C..4P.....[.N...4k.?N......P....i}..8vW..*4<.M.......~..U6...U.].]..E...9yq..1..A....H.=4.....t...7...Ef......n.._.....99..].y.......2...qi..0..m..+"...1...I..Yq=.1.OV...>..}?w.N...v.'.qn......;...]..5.0.1.h.f....Y}...........8.A.0$.d..../....sT+.,..(...d.)_N......C.........'mJ..y....0._....0z....]...'.3....B.n..n..!.3....8.y.......8....m.........+<.D.m.........S.3.0.........o.Vl..Md..^.X...d..G...W....>.......S.D..ih...<8..^.[*l..T...d.T.]{z.:...."d..T...S... ..y..f....:JY.a.m.V.>[...e....\!:5.........]Q_...nnx'S.~..c......}Y......5..{.}N?..-........(..\0R
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):801
                                                                                                                                                        Entropy (8bit):4.7085341163074546
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t4IctJgCyh9cyCa6/a0a67agwa6/aNkJa67aguaz/auacaJu:+gCyncyvHB6GglHNh6GgjGjZJu
                                                                                                                                                        MD5:776800A4ED7D4F8C0F00B91198161008
                                                                                                                                                        SHA1:364D6CF8DB56037B52E3A5488DDA00E8E70423FC
                                                                                                                                                        SHA-256:4B475B63A797144D91A4B2E34499AB7321BDF6D298D5F1177EC1FA3F5D3B4E0E
                                                                                                                                                        SHA-512:AF24742721C0EF6D29014E60720B78AAD145AAC88AEF57EEAEA31A6D0A60769B3BC89524161933BD49D1881D02A2BABEBC26A72A84E5CF728EFA7084E8CE2C2A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="10.5" height="14" viewBox="0 0 10.5 14">. <path id="Icon_awesome-file-alt" data-name="Icon awesome-file-alt" d="M6.125,3.719V0H.656A.655.655,0,0,0,0,.656V13.344A.655.655,0,0,0,.656,14H9.844a.655.655,0,0,0,.656-.656V4.375H6.781A.658.658,0,0,1,6.125,3.719Zm1.75,6.453a.329.329,0,0,1-.328.328H2.953a.329.329,0,0,1-.328-.328V9.953a.329.329,0,0,1,.328-.328H7.547a.329.329,0,0,1,.328.328Zm0-1.75a.329.329,0,0,1-.328.328H2.953a.329.329,0,0,1-.328-.328V8.2a.329.329,0,0,1,.328-.328H7.547a.329.329,0,0,1,.328.328Zm0-1.969v.219A.329.329,0,0,1,7.547,7H2.953a.329.329,0,0,1-.328-.328V6.453a.329.329,0,0,1,.328-.328H7.547A.329.329,0,0,1,7.875,6.453ZM10.5,3.333V3.5H7V0h.167a.656.656,0,0,1,.465.191l2.677,2.68A.654.654,0,0,1,10.5,3.333Z"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):404
                                                                                                                                                        Entropy (8bit):5.191954877730329
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tI9mc4sl3QOF9wFftONI1WfXNYTMGZWfXNY/e1ElGmFLxy+FBmaH6rrLvSIXZA0m:t41hEpd1YiAKYi3lGmFVy6vHgvtfDJG7
                                                                                                                                                        MD5:C1212DA6D50B0211349C0EC41C76A96F
                                                                                                                                                        SHA1:A4C557C84108C2A37DDBC1072A4D11DA0A8E3616
                                                                                                                                                        SHA-256:D8F35A67F2129D433D9A690160EA7F637686033F5055199A7788F1BB500FE0E6
                                                                                                                                                        SHA-512:E3F76302165E37D459235E2A2346CDB8835F61294EDC8DDD1E376DBDF41E728A22E7A31E6F3CBCF2E2DE7787C126964B82691BB8A79456CE80CEB8A9EA45B9FD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/Twitter-WD5AOEQ7.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2023 Fonticons, Inc. --><path d="M389.2 48h70.6L305.6 224.2 487 464H345L233.7 318.6 106.5 464H35.8L200.7 275.5 26.8 48H172.4L272.9 180.9 389.2 48zM364.4 421.8h39.1L151.1 88h-42L364.4 421.8z"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1150
                                                                                                                                                        Entropy (8bit):4.479737395112059
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:TUEjkG6R5p34DUiTgV42RjGuxbbiXFjIJbLfSvo:T8fOUnfnCXFMko
                                                                                                                                                        MD5:7505A76B7CAF6D6F2CFF9B13DDA7EF31
                                                                                                                                                        SHA1:97EF881D8C120F77866EF40F0133DBF73A4F372D
                                                                                                                                                        SHA-256:7558FBAA4A6D3616F427E36C55841BD389D57EC16945A1FA151DDC67AB6E1229
                                                                                                                                                        SHA-512:6B15A4B5A00057A8A11136ED246F4D340B7FCAFC05E35C846EF1449EEEDB7FCC38DCFF61268855ECDC566FE2BF5448EC2900D23381F63CB6AB6F8F0E348F9E70
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:............ .h.......(....... ..... .....@...#...#...........................R1.CQ0..Q0..R1..R1..Q0..R1..R1.C........................Q0..R1..Q0..R1..R1..Q0..Q0..Q0..R1..R1..Q0..R1..............R1..R1..N,..O...R0..O-..M+..M+..O...Q0..O...N,..R1..Q0..........R0..T3..|b].]>..O-..\>-.~d`.~d`.\=-.O...]>..|b].T3..R0......R0.AQ0..Q0........................................P/..Q0..Q0.@R1..Q0..P/......................................Q0..Q0..R1..R1..Q0..P/......................................Q0..Q0..Q0..Q0..Q0..Q0......................................Q0..Q0..Q0..Q0..Q0..P/......................................Q0..P/..R1..Q0..Q0..Q0......................................Q/..Q0..Q0..R1..Q0..Q0......................................Q0..Q0..Q0..R1.@Q0..O...........................................O...Q0..Q0.@....R1..P...]>/..zx......{y.[<+.[<+..{y......yw.\>..P...R1..........R1..R1..O-..L*..M+..L*..P...P...L*..M+..L*..P...R1..R1..............R1..R1..R0..Q0..Q0..Q0..R1..R1..Q0
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (61098)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):409772
                                                                                                                                                        Entropy (8bit):5.394428280637896
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:LUsoDFUyQJMhj5ao3s3ea+F2udkmRyLjR8Zb3eyQ2LM71P1GE:Lyh5aooIcfLjRu302LMR1GE
                                                                                                                                                        MD5:6DC360BA182D9C551AD264B1EAC9318D
                                                                                                                                                        SHA1:B6DF264CD57163DB635FD01E9B68E4F5590E4453
                                                                                                                                                        SHA-256:493DED4D0C168A163E2C069F7C7B7DF6AC6D88A223100A520DFC66498D3E2D48
                                                                                                                                                        SHA-512:D3F944B15335DE78ABA96E5DA77F0DABDBCD433802BECF1B66E350FAFCF9E10BCD34498E5495D55BB6B71FBCA93B705DAACCD3165B777D10C1DB9549926EC7E1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8" /><meta name="viewport" content="width=device-width,initial-scale=1" /><meta name="robots" content="max-image-preview:large" /><title>Dark Reading | Security | Protect The Business</title><meta name="description" content="Dark Reading: Connecting The Cybersecurity Community." /><meta property="og:title" content="Dark Reading | Security | Protect The Business" /><meta property="og:description" content="Dark Reading: Connecting The Cybersecurity Community." /><meta property="og:url" content="https://www.darkreading.com" /><meta property="og:type" content="website" /><meta property="og:image" content="https://www.darkreading.com/build/_assets/darkreading-DSJITCUD.ico" /><link rel="canonical" href="https://www.darkreading.com" /><script type="application/ld+json">{"@context":"https://schema.org","@type":"NewsMediaOrganization","name":"Homepage","description":"Dark Reading: Connecting The Cybersecurity Community. ","url":"https://w
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (43992)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):400760
                                                                                                                                                        Entropy (8bit):5.53929429809187
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:Gz9E5QQ2sXuof6415NPOMGTpTVTjV2jvJm28Ai:KO5QQ2sPZNPupD
                                                                                                                                                        MD5:30CAD93D0B993E2C63818049C01F78AA
                                                                                                                                                        SHA1:515633CB96A82C2CA7BA0D687DF1438DEBA0D405
                                                                                                                                                        SHA-256:084B3FCB2BD2B6F79196900A3CFD83BA74F4698D70D5F1EFB2CDA530F40CA54E
                                                                                                                                                        SHA-512:3483258970B2C42D449E74766DA0B9957559FAE04FBE408F00039BAD628B94E4351982892F8940AF977777ABAFA19D23221DE998714568BFA3994321085F1E85
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-5523ZCM
                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"116",. . "macros":[{"function":"__u","convert_case_to":1,"vtp_stripWww":true,"vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-W5KQGR042M"},{"function":"__c","vtp_value":"aibusiness.com"},{"function":"__c","vtp_value":"iotworldtoday.com"},{"function":"__c","vtp_value":"informationweek.com"},{"function":"__c","vtp_value":"lightreading.com"},{"function":"__c","vtp_value":"darkreading.com"},{"function":"__c","vtp_value":"gamedeveloper.com"},{"function":"__c","vtp_value":"channelfutures.com"},{"function":"__c","vtp_value":"telecoms.com"},{"function":"__c","vtp_value":"quantumbusinessnews.com"},{"function":"__c","vtp_value":"networkcomputing.com"},{"function":"__c","vtp_value":"wardsauto.com"},{"functio
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (3161), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3161
                                                                                                                                                        Entropy (8bit):5.274549299608031
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:IhqwMvmaasEDUiyV2BJCdaVfeTzWFKrcqd:IhUQDUbaJCYVf8aF+
                                                                                                                                                        MD5:589A26BC158A5137F95A87B4816595C5
                                                                                                                                                        SHA1:F59AED5337AAE82A43BE9CEDFD5E07CEA07241E4
                                                                                                                                                        SHA-256:234982BFDB09E74E6FFED1105D3CCEA28B9B662598859F24718D4E731AD4C0CD
                                                                                                                                                        SHA-512:320DA5C36456192D96E74BCE1856984525B4730CCEC2D654ECE51F706667B4B97EB2BBB3B87439EAB78C13BB5E6F81B0DF50327D02E31B4D3A621B413F6B62E6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{e as b}from"/build/_shared/chunk-MHE2M6XH.js";import{a as p,ca as k,ja as T,ka as u,l as P,ma as D}from"/build/_shared/chunk-5NTYFR4K.js";import{I as g}from"/build/_shared/chunk-2MCAGYUB.js";import{a as I}from"/build/_shared/chunk-63EVRDSK.js";import{e as c}from"/build/_shared/chunk-ADMCF34Z.js";var t=c(g()),m=(0,p.cn)("Panels"),e=(0,p.cn)("PanelCard"),S="module_panels",q=({title:o,panels:n,ctaButton:i,moduleLocation:N,className:L})=>{let d=k.utils.getCurrentUrl(),v=k.hooks.useSendEvent(),s=C=>{if(!d)return;let _={name:o,location:N,section:S,referring_page:d.pathname,destination_page:k.utils.prepareDestinationPath(C,d)};v({data:_,event:"navigation",_clear:!0})},{ctaButtonLink:r,ctaButtonText:M}=i??{ctaButtonLink:void 0,ctaButtonText:void 0},W=n.length;return(0,t.jsxs)("div",{"data-module":"panels",className:m(null,[L]),children:[(0,t.jsx)("h3",{className:m("Title"),"data-testid":"panelsTitle",children:o}),(0,t.jsx)("div",{className:m("Wrapper"),children:(0,t.jsx)("div",{classNam
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (63038), with CRLF line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):63135
                                                                                                                                                        Entropy (8bit):5.355494910147809
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:eBhj3ex7gox267p6m8d3UyESawE+BgXt/+24UT2nOgIK74oE5kU6B1/J+kok:Qhjulgox2GwDE8p24A2nOg99wbk
                                                                                                                                                        MD5:63A1B39B497059E0EAC7E36D9D2FAF76
                                                                                                                                                        SHA1:C9D03D9BCD2B6F56137D2809741C73EC0A4E4F74
                                                                                                                                                        SHA-256:63BB2E926BB71D9AF20024A237718B3CBD8BCB03AF6FE3510132024571005F69
                                                                                                                                                        SHA-512:5DD9CA13EF6BBE517EC2B25A64B53E22229261FD219F2FDD45BD5E7BC72CF8400B7E508E1D64D79F38963822EF11F96062056A3C98E7427B801060AD34007BB9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.clarity.ms/s/0.7.41/clarity.js
                                                                                                                                                        Preview:/* clarity-js v0.7.41: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return Za},get start(){return Ka},get stop(){return Qa},get track(){return Fa}}),e=Object.freeze({__proto__:null,get clone(){return yr},get compute(){return wr},get data(){return dr},get keys(){return fr},get reset(){return kr},get start(){return mr},get stop(){return Or},get trigger(){return br},get update(){return Er}}),n=Object.freeze({__proto__:null,get check(){return _r},get compute(){return Dr},get data(){return lr},get start(){return Mr},get stop(){return Cr},get trigger(){return Ir}}),a=Object.freeze({__proto__:null,get compute(){return Hr},get data(){return jr},get log(){return zr},get reset(){return Pr},get start(){return Rr},get stop(){return Lr},get updates(){return Ar}}),r=Object.freeze({__proto__:null,get callbacks(){return Xr},get clear(){return Gr},get consent(){return Jr},get data(){return Wr},get electron(){return Yr},
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x184, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):4740
                                                                                                                                                        Entropy (8bit):7.955350431401503
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:u6MLxrffA5M/nFuaS9I4s4nkMoYCFlhvaaFuSmwjTxnlWYWClsRkseJjFh:QDfA+vFuaSW4s4n2fFPiaFuSFNlWHC+c
                                                                                                                                                        MD5:45A7A22A87C4B153B27FBF994750765E
                                                                                                                                                        SHA1:88D01491DD7B295DB0ED45A22D52CF64462B81E9
                                                                                                                                                        SHA-256:49FF8921D18A6A0DA15E86AC7C0AB9DA6EFD1CB0ECF2D98B86CD7C96B6A35022
                                                                                                                                                        SHA-512:571E99520A6075ADF32DF06379107CB1CFD30752EF61AB4CBB60643424816281AF2524A19AED2C20168F2F132A40581D01DAE8BD17D2ED0F87D273A7C2389F75
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltdfc947df346390a0/6661fa59d67c6977bb997f24/235x132_V2b_Hollie_Hennessy.png?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF|...WEBPVP8 p....^...*,...>m,.H$""!(.....gn.np.....R{..........}...O.=sv....e.....?.....`..'...^.Y..I.y.'.../.....>........g.....}..mN.]*S....JG{.....#......../...s..3..k/+....u.F..0.....8...oP..."C...gn.....&,.edz...^>2.......(.0bTU.U....8.}2..}..+j.7...?.j|...Y.....Z[..J.W.t0.>kf2u[G.$:|8.Y...vS...&\a;C.'.rD..G..3@.6..c.G..p........h+DM..M.c....._o.{>..T..C.N.z...|.?\......s.JylWB..VX._..!.Y...Y......|.m4..v...c.Y...OQ....>....Z?.Y.[+......2w.i.Hs..A....F....P...a>[...b3Ku..6*F.i.^.g..zo[znO7o\...N+.^.OR.m...x)..{...j2K.7......5.....1...p...j..C..J...l..@...._.'\.t...l^W...[......z"L.....nX....C.N)..!<c..?..4.\.y.\=..t.^V.x..../c.!%St..6M..:..-~.Tk.0..).._.>vx......I.<....9T...:}.....,.........X._K.:.8.bj..9A..6..N.E.2}..x.h4.0....>...o.5JQ.)..P?...Y.H.N.[j.K.@.b?.Kle...&...j.{Z.).!.%id.G...|...".6ima... ....7...........MF..4.\.;.eJE< 4d.....c&.=.<..b..9.t`..~.....%m..(t.[.cR......g..%.sA.....<......;..!.h..YsuC..... .V..Z8.2.+
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1258), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1258
                                                                                                                                                        Entropy (8bit):5.227229617496137
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:QEgcORkTInbb5AUId7CkJ5U5Id5wXb5mKDEvSLKdS8Rt3BP4fO3x2UpjlKsZN:Rr7TkbbaV/Lu9EaUS833B3hz/
                                                                                                                                                        MD5:7E6A89F8287C11F89F242889E48CEB0F
                                                                                                                                                        SHA1:144A8E3BD4A6489A3B7A3BB1A88C211A355023FD
                                                                                                                                                        SHA-256:ADD64AA865EA78B09AB156CAC6AB99057D3D4D0417B85859CCF6B946F43FABBB
                                                                                                                                                        SHA-512:A9DE35239D573F88B307D74EE5B6C1BC7BB3C8A1529FE71A16A1AB30432A346F17B7655AB0D093815E4ED40D7A1B2ECD8702B094B19113C2BE1392E34877849C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as s,f as c,ka as l,ma as v}from"/build/_shared/chunk-5NTYFR4K.js";import{I as d}from"/build/_shared/chunk-2MCAGYUB.js";import{e as a}from"/build/_shared/chunk-ADMCF34Z.js";var o=a(d()),e=(0,s.cn)("Sponsored"),k=({sponsorLogoUrl:n,sponsorUrl:p,campaignURL:i,alt:C,title:m,classNames:N})=>(0,o.jsxs)("div",{"data-component":"sponsored",className:e({},[N]),children:[n.length>0&&(0,o.jsx)("div",{className:e("ImageLinkWrapper"),children:(0,o.jsx)(l,{to:i||p||"#",className:e("ImageLink"),target:"_blank",rel:"noreferrer",children:(0,o.jsx)("div",{className:e("ImageWrapper"),children:(0,o.jsx)(v,{fallback:"brand",className:e("Image"),"data-testid":"sponsored-image",src:n??"",alt:C??"",width:300})})})}),(0,o.jsx)("div",{children:(0,o.jsx)("p",{className:e("Text"),"data-testid":"sponsored-text",children:m.length>0?`Sponsored by ${m}`:c})})]});var t=a(d()),r=(0,s.cn)("CaptionedContent"),T=({caption:n,creditTo:p,children:i})=>(0,t.jsxs)("div",{"data-component":"captioned-content",className
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):5944
                                                                                                                                                        Entropy (8bit):5.062246526993314
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:opyIaN40woywdvCIDEHxYa6AysyFxOw+rtzEL4j/jnjJjzW5hmcFrF:+akoy86Ig6vsyFxh+rtwc7jJO5Fp
                                                                                                                                                        MD5:C1CB59D5187F99C448BCDF5CD18D570B
                                                                                                                                                        SHA1:BDFB77E3BF857B15B9C134FDE9E964DBA48C2CFA
                                                                                                                                                        SHA-256:30AC95FBEA6AC28A43D8B4A46F7A694D4F52BF97E7E910E548F29B8376393CF4
                                                                                                                                                        SHA-512:D6B09D8F00ED51712CAB64F334BD9116213F7B37E33F2A652DD2431D6E77F08639D5062C036B67708EE9D44CF5358CD48D05C1140095AF6933D094919B986094
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdn.cookielaw.org/consent/4b083961-e2ac-4755-8801-f7c83a5fb187/4b083961-e2ac-4755-8801-f7c83a5fb187.json
                                                                                                                                                        Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202404.1.0","OptanonDataJSON":"4b083961-e2ac-4755-8801-f7c83a5fb187","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018e79f4-7697-7cda-87bd-d0d91bc43d15","Name":"Global - DEFAULT","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","bs","sd","bt","sg","bv","sh","bw","by","sj","bz","sl","sn","so","sr","cc","ss","st","cd","cf","sv","cg","ch","sx","sy","ci","sz","ck","cl","cm","co","tc","cr","td","cu","tf","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj","tz","dm","d
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x150, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2692
                                                                                                                                                        Entropy (8bit):7.933752484398252
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:xPP+J5/epW/WJCfDL95b96UjzbIQbEOu7rNuJgAjlC3WPmI+bkL2:xefeQ/mOJ5R6UPsgmNueclC32+bl
                                                                                                                                                        MD5:01F06DFC147C7AF25A3CE8BDAACCE51F
                                                                                                                                                        SHA1:392D8F391DC41D414072CAA849E25CE49D89298C
                                                                                                                                                        SHA-256:D22D026A4916C441271307F8AE1ED81C835452C8DF1049DD1C839631EE13D222
                                                                                                                                                        SHA-512:8D41C4E440FCB6C7F971C06232CFAFF835B711872773657AA99CA55700F00BC07BC1C5A4AA460D977EEEED2BC12E16C8970FBA4EBE11A15D00046FF93E5B5DCF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blte00f536606d1818c/64f1718eb3a30f6e61782060/Lenny_Zeltser_Axonius_new.jpeg?width=150&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF|...WEBPVP8 p...03...*....>m0.G.".#..;H...e..h.P!......_..N6A......../...T....-8.Z..L.`|N..V.P........cuH.7.8..K$8....*....Z...'...a-]..@.........1..9.yE..C7..2.%.....MV4/;;)...Z;.4j.J&+G..l....Z+2...fWk.3.).:.h..@.NMH...U..J<V.bc..2.T...v.p.c"c................SP..!.*..F.,.4.&...d.J.E..../.......#"..O....I..b1.........A.`%.s.&....o..$..1...w.q=...sa6.|.>l..A\..F0>G%.m.h)..].&.#)...X.....D5......F....&6X..........QH..w.pi.s=......k.+..c8..g.1y.....U....J...4.99^..P:..........u2..#w.E..>v+.[.._T.N.iO.*......$.7..i0..a..%...D..Z...(..uVb..4.....|.\[........m...fK.{`w.|.^...{$...!.......q^9Oh....DV3.@.mj-.....Ch..w?.R.)O."j.k=h..@../E..(&"...#(...p..l.:.?Q.'@.vK.1...0.6.#...{...u..cZ.y....^...k~....D&.J...j....R......o...&.|.....C..}.;#R`....q.....2.s...S..........p.....%....F.g`..Yi...q>....S..Un..{g;r....F.z.\....(.....g.T..?.-3.[.E.:.....ENX.6..E..V9C.g.4T;..#............^.h..UvdW.U..t*..:.....W.y..4P\%..X<5WE....O...9...uJ..[Iqz.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):412
                                                                                                                                                        Entropy (8bit):3.7071277085555114
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YNIKBxRrlAKbCvHUJHJjLTqNaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJ1GfRGhvSQ:YNxx1aKm0Hjgz/iJ1NStaR3
                                                                                                                                                        MD5:50FB3A3EB5F1E96635495C07661236CF
                                                                                                                                                        SHA1:1B37327AEBA4B89761BA02C06944D106BAB10002
                                                                                                                                                        SHA-256:894072A5548622AFFD10820E3658DA423CB9C2B052ABB6E5B63A3CF54D1EC490
                                                                                                                                                        SHA-512:010950F70D7C9A0A5325D4D1D0CCDBDA9108B3236F598D2C706B2D650FB603823381407CAA5E68424C1BF0B6FA19B527451BFFCF6EB909A2C575C081C8E1DB15
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=2&sfv=1-0-40&ists=1&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358221602&lmt=1722358213&adxs=632&adys=300&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x1&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3Doop_v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=263839988&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q
                                                                                                                                                        Preview:{"/3834/darkreading.home/homepage":["html",0,null,null,0,0,0,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CKm--bCcz4cDFXQAvwQdymwg2Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (3452), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3452
                                                                                                                                                        Entropy (8bit):5.191351000318475
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:Z2W3svXziFBsmD3bdUifbgwx5fpu3qVnKk:MiLdUifM2RF
                                                                                                                                                        MD5:01B62C196BF8D8448DD10F043640A569
                                                                                                                                                        SHA1:21C0FCBC113A4B5271550D9B5B3C020FBF8E39AA
                                                                                                                                                        SHA-256:09077D0E34FF67E6F7AEC9AD6DDA93D2E3901DD2A0E516523DD2A1994F08F496
                                                                                                                                                        SHA-512:B4E1DF04C58D54623FE9D7B9108556586CB49A5CD44BC49A795B67CED335B23C29352C11B84756FA87E459FD1118AB3598ABD072FECF3A9EAFA347E0057C2466
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as A}from"/build/_shared/chunk-SDR4T2CD.js";import{l as M,m as T}from"/build/_shared/chunk-5NTYFR4K.js";import{e as S}from"/build/_shared/chunk-ADMCF34Z.js";var $=S(A());var x=(...t)=>[...t,"max-image-preview:large"].filter(e=>e).join(", "),c=(t,e="")=>e?{property:t,content:e}:void 0,y=(t,e="")=>e?{name:t,content:e}:void 0,I=(t="",e="")=>t&&e?{rel:t,href:e,tagName:"link"}:void 0,E=t=>t?{"script:ld+json":t}:void 0,C=({rel:t,href:e,as:n})=>t&&e?{rel:t,href:e,as:n,tagName:"link"}:void 0,f=({seo:t,schema:e,imagesToPreload:n,contentType:o,title:r,description:a})=>{let i=[{title:r},y("description",a),c("og:title",r),c("og:description",a),c("og:url",t?.canonicalUrl),c("og:type",o||"website"),c("og:image",t?.imageUrl),c("og:site_name",t.siteName),c("oc:keywords",t.keywords),I("canonical",t?.canonicalUrl)];return Array.isArray(e)&&i.push(...e.map(E)),Array.isArray(n)&&i.push(...n.map(C)),i.filter(s=>s)},B=(t,{schema:e,imagesToPreload:n,robots:o})=>{let r=[...t,y("robots",o)];return Arr
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (41615), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):41615
                                                                                                                                                        Entropy (8bit):5.265807526960537
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:UpIcUdGuwaPQXMYiHXHnrvYXsgWL4kCLOeAKY:T3JP
                                                                                                                                                        MD5:BC2791AF4F31FEC939C4B5FFA3DC7892
                                                                                                                                                        SHA1:37FE276C0692870B7991157B5D0ADBC14E75E331
                                                                                                                                                        SHA-256:8AB66F4B267DA9170C2B403B9B953009018A9EC55CEFB677A39984F3E32FC3AC
                                                                                                                                                        SHA-512:B24AE9EA06902B8357AB913C39C431FA7AC19A807F646E690D8DB085E51DA8EF22555C84527921924F77E3895EB67A47671EB8054109F4B4BA9F5DD82E3776E4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:window.__remixManifest={"entry":{"module":"/build/entry.client-VXPJFK4D.js","imports":["/build/_shared/chunk-XWIFJKM6.js","/build/_shared/chunk-2MCAGYUB.js","/build/_shared/chunk-63EVRDSK.js","/build/_shared/chunk-ADMCF34Z.js"]},"routes":{"root":{"id":"root","path":"","module":"/build/root-WBVVRMG7.js","imports":["/build/_shared/chunk-EU6TSQJG.js","/build/_shared/chunk-RZRUW7QG.js","/build/_shared/chunk-CXTUEGTB.js","/build/_shared/chunk-QMHVXKWP.js","/build/_shared/chunk-CZQQJKCG.js","/build/_shared/chunk-B7M2L5OV.js","/build/_shared/chunk-DJPTXYOW.js","/build/_shared/chunk-OAZE4OAL.js","/build/_shared/chunk-R6EIBCBL.js","/build/_shared/chunk-VZQVWFLO.js","/build/_shared/chunk-SQAZXDZA.js","/build/_shared/chunk-3MF3FZGU.js","/build/_shared/chunk-PTRXUMRP.js","/build/_shared/chunk-DA6QKOVK.js","/build/_shared/chunk-SEGGM2ZZ.js","/build/_shared/chunk-PHWCNBU7.js","/build/_shared/chunk-3IW6QH4C.js","/build/_shared/chunk-QVUW3IXO.js","/build/_shared/chunk-SDR4T2CD.js","/build/_shared/chun
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):29630
                                                                                                                                                        Entropy (8bit):5.216810492117121
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:/MI8Cx0hKOKbDGZSBxL1TK5KjipZR9u4pg8yj70msmF0VcZT:0jCOQOYwSBxh2YjipM4pVyjwmsmFqCT
                                                                                                                                                        MD5:7ECA83E9B763300E5711B387B103B0FD
                                                                                                                                                        SHA1:53E8A3FDFF54F33A0255FB1185C53A0683EF70FD
                                                                                                                                                        SHA-256:D18607A9A3CD546EC402752D4FBF2BFDD15CEFCB11EAF7917E3301315AEC08A1
                                                                                                                                                        SHA-512:5F284E695E92FD0C31F08E4425EFEBB17EEC04B107B478BEC4D3FB1056D96B481668A2A3B11B3A9DD5EEE65437B7574F144438E564856B7722B15CA4014D1DED
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/main2017.css?ver=20230901
                                                                                                                                                        Preview:@import url(https://fonts.googleapis.com/css?family=Oswald);.@import url(https://fonts.googleapis.com/css?family=Open+Sans:400,700,700italic,400italic);.@import url(https://fonts.googleapis.com/css?family=Roboto);.@import url(https://fonts.googleapis.com/css?family=Oxygen:400,700);...body {.min-width:1300px;.position:relative;..margin:0;./*.font-family:oxygen,arial,helvetica,sans-serif; */..font-family:'Open Sans',arial,helvetica,sans-serif; ..font-size:14px;..line-height:18px;..font-weight:normal;..color:#474747;..text-decoration:none;..background-color:#183152;..}...infodisplaylast a { color:#777; }..infodisplaylast a:hover { color:#777; }...body > iframe {.height:0;.}..#container {..width:100%;..background-color:#fff;..margin:0;.}..#innerbox {.margin:0 auto;.padding:20px 0 0 0;.width:100%;..max-width:1280px;..min-width:980px;..}...disclaimer {..font-size:14px;..color:#474747;..text-align:center;..clear:both;..margin:0 0 50px 0;.}..#header {.box-sizing:border-box;.width:450px;.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):23288
                                                                                                                                                        Entropy (8bit):7.9919533509482505
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:384:ZObqYulhmWOQ5D5mhJ49oSspaoL9LjzyhNfHFsdYJHX4j4LHJWx+8GwW9srBjGbV:ZSuHOQx9spaoRLjzofF0YJH647JG+8GP
                                                                                                                                                        MD5:8B017610580E94889BCDB8F07A48107C
                                                                                                                                                        SHA1:F07E229E0C0D7CC8E20955F3A876B8CDC2E8A01F
                                                                                                                                                        SHA-256:ECACD1748ECBE145173025E71DCFE4167BCBBD5FAA0E5ACE4918628E8A547D4B
                                                                                                                                                        SHA-512:46DC190202217245DD2E3EC5129A360343B47EA05EACD46E7D2431E8B6F0C43F857F0ACF2B9B6C861EBC419CB97B01EB8B7DD940D1BFB807B4837B74F26F2F27
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blta0732e78bd4ac847/66956def1d74ba4465e2c07b/Erin_Drake.jpg?width=400&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF.Z..WEBPVP8 .Z......*....>m2.H$".....h...ij].9..Rl}..._.z..;.3F.q..O=..v.....?......n........y....'..........#.o.G.......{......b.))8O.e.}........Yl..L..2p.......p.......@\......L.P...f....o..MO....10..?.1..J....+<:.........9.N`...E2...`t.".......... C.KW.".\...z.Ho]..HJ._..~.L.....\.RDE..u.o..B.`x...1.T.J..n.d ..}........Kw\...g*..yL.....XD.b..,...^....Sm... .g.).\...C......{......9.."..}.z.|..A..*.y%...r.\7.c.\N.{..\e.....<)......0...~....,....HX6.G..K.[. ....{k..C.....e[...2...Hd...6.R....{.w.'..0r.....^. 8\y......C.9.......1.%[D..3..m.......kT..h..8|9..?...C.......S5....F..d....%H..!K.%`......$..k.T..r.F..Kv6 .d4c$E.m....x.\....X4.uH...+EDnL.l....x.U......!8.....f...!.O.Xw.'.l@....Q....O.G(....!.....4V..m=H..,..F..2L, t...&.p){Z.......J5C.y.2{.%..~...(.....CI}...E....E.U.9..*.?.W:@v.....Za...C...HR.m=....8h..)..=...s.B..=.M..s@..y....H`.....'...v5.j..e...Y......}.J.V....-^H..Q...P.j].^.m.....EF............2Z..3..`....B.73]\../S
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 800x450, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):202236
                                                                                                                                                        Entropy (8bit):7.9990443007141385
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:6144:unndwjsM1hXF/OJ0/FPANWsy83csG63802ecTCG/ct:undwrgJ2FPANW/8345Xe00t
                                                                                                                                                        MD5:E606B9D538B4C9C7D9339C251ADDFE89
                                                                                                                                                        SHA1:662C2330154A65E5488315C04553E37F57CC2C79
                                                                                                                                                        SHA-256:1D3EBEBA886B3FFF906B6458E820841456D5FE836E7F07C2DF043AF4A003A60D
                                                                                                                                                        SHA-512:B587DE5AC4C4836AB387FFD900E3648EE910F53518E8C14370C6ECF2CD21888FAC72B169E0E31C98024245B57F08FD562C8C08E1E336CE5AF2269AB8919F0E7E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltb1db702ecb19a9df/655e23f4344e35040757bf35/DR_Global.png?width=800&auto=webp&format=png
                                                                                                                                                        Preview:RIFF....WEBPVP8 ....P....* ......%....h}E.t.....7...B.!R..8h.{{...............p.;...O.....?....'.7.....}!.W...7...~........................?......C..................K.....?..................?......'.......?......................g..........._......S........./........._..?..d~......K............................._......Y...O.......?........g......._.................g....^.e.3......u...?.O........?.....{.m.c..........b.......s.5.O./....s?..E.......W........!...........7...C...?...>......?._...........z.O.......W....m.'.O...o..J_].'.w.W.?.?4}....K.........?.?..c..._...O.?....G....................{._._.........................W.o.?......o....._.?@...'.....w._.?............../.....O.......~.....w...w...fhr......OQ..S.s8.....:...L|:.KS.u............Al){..i.<.a..F .V.+....r....T._..l#...".y...K..[.x..[.....Q..9o..\.U7.?......L.[.E...O...:..{....B.3Y...{..9..?...I'.TW.3S...m...../<@.....0.#...nL/.rr."0...$..Ps=r..bo.p.jz.U..@T.3..D....F.Rf....O..A..1.g..Q....X.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.9996700880137706
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:gmrgysZa7lMuSmVUFL8394troyrQD5MW7/Zm++:ToZopUFL83+hrUD5M4/s
                                                                                                                                                        MD5:AFFAB80D1488DE853987C532A03151D8
                                                                                                                                                        SHA1:588F35EEC64A23EA800CA3E1B3374A0EDE839BCC
                                                                                                                                                        SHA-256:DC342B71C55305716984BE85E30E977BB4ED07FCA5BB3430D57F5FA01564D9BD
                                                                                                                                                        SHA-512:5279F0B4D7C872FB594CFB29EB9A71A765D05FEC0EC8AA2275772936F08165E12E50C35B5C2885744FF619E52E7E6BA0A33FCFE777AA84BDD17CDE5BD4CC5467
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:b"
                                                                                                                                                        Preview:!L....3..C8w..8r.y;.\.-.0...7.#.^F.\).0....>*.kd%..&..*0."..e.....!-{n9TK...|$....]E..g....f.9..^6..].LI....`....L.%...dR:.....~j.z.x...K.w80..$..eo.......T.mh..u..v..5.`5].C...Op..z.u.o,..w]]6..b..l...........N.x`.?.%.F..:=e...n.}...r#&'.{.....L..0.8.O....;d.../.i)..'.c!....kK.B......A..<..+gyL.8O.Nl.m..z.8.A...6z.&..em.....x....e...5..B.a.......-.D.Ib...U2!/....]..^.PY...<de..0.`.NE..V....m......o.0Ol.....LvJ.l..O.L.a........;...VF.......q......I......%UY.MS.Rj....V...\..l..*L}...@...8J...b.2T8*6...4.M...9,...[.?d.:..Q0Xx....V.yy.h....Z...H..9.(....x!..M...#..-Q;.....C....=..<..4....I...I../.......8.j............E.;....aIJ.X=.n.x.._....NY......wk...L..x.n...!TK7...8C .[.Q..2.r.!.7t(.........`..l>.W.h...vz..PB.....a..jB..1.R..#*w..=.1.C6P;..p..&..Ir6p:..|h.z....E:~"..2=W(.{..{....Z.fINu..........0.M;$N^36.V..F.{......I.V...b.&!E....M....C$..y.....X.........s......<.v......Ue>..c.ZC..h...8.n....o....W.\.h.;..5.eQ]...,..g
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x150, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2710
                                                                                                                                                        Entropy (8bit):7.929562008728264
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:WoFdVM9E8s/ucjg1DAJq+sMpDS4L+2lbsQi7FIV5OaoZuK4hOQVyaXJB2ZZPl:3K9yucU1DAJ5sqDZq2ZsQ155KyDXJ6b
                                                                                                                                                        MD5:FFCF8295727D1024DB778CCD505BB1B6
                                                                                                                                                        SHA1:1E64BD381EC29093EBBD996F1E3F0E3F775F72D5
                                                                                                                                                        SHA-256:98A5E3EAF92D24212C1191734A268A9C6C5B6C03F417B2317F9C40C43490D34C
                                                                                                                                                        SHA-512:9D09642A25D6CE59013ED5B7B0C71D2FC9331A52FF142B59E31F0E5D7BBD6BDA5D0BA7CEA5D7AAA4EDAFC2DA0DC18DFA279B52D93B336D31EA3C40C4C38E3D72
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt36b98352f7272279/66a15691ff12f8ad6e04194c/Meny_Har_headshot.jpg?width=150&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 .....2...*....>m2.G$#+..S...e..........Qm.O;...t..o....b..~......]T...o.0.eGR._.W/......)5!..a.A.<.l@.o....dtJQ..p:..Kr.-..y.b......H..".c.....d'..mO.vh...S..1?.I..?..ig...Z.....|4h.......`..+....q.h.ZZ....\.*.....Zh.....'..F....].7.:......q=6f.r.9..*|.]p.x.......sY..X)C.O.!.V....X3qG#...V,..8.,.......Pr......x[z_......j\VV..S1.v..n.S.:r&..........u."..+R..W.5..p;#.5/.Ua&.tC.....$......nPt.....l.Q....O@......_q..,...<?OJ2.Q..4...sG.#.Hq.M.S.J3.6.......f..%.eR.&1.uD..1J.....sXK...k.......wR.T.!.j ..zh..Y.}.T.\..,E...{.l.U)'...6..d...6EEK.z....A......m.E g.&vFzw.....*E.8INhcp..D7z.[I.x.K...x...olp......E....~%@.a.....}wKII.....................+S....*..z...*\h.....J..o.m.h..%..>..@.Y.^C.n&.........$.>u.....as..z....CV.....jgE3.`.N.Rlxk.n.b.v%J....*...G..V.]..e....U..GDD.c;...0.#~P..n.lm..!E.^...xO+..2^......I.....d.T.H{.!H......F.....SW.U.....&v....{.0..|Ry...v.\..O.n..Dj...hdgjN@.)...s......a...:..=.\..=6..].....#..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):5194
                                                                                                                                                        Entropy (8bit):3.976628767895142
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                        MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                        SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                        SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                        SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                        Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (3452), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3452
                                                                                                                                                        Entropy (8bit):5.191351000318475
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:Z2W3svXziFBsmD3bdUifbgwx5fpu3qVnKk:MiLdUifM2RF
                                                                                                                                                        MD5:01B62C196BF8D8448DD10F043640A569
                                                                                                                                                        SHA1:21C0FCBC113A4B5271550D9B5B3C020FBF8E39AA
                                                                                                                                                        SHA-256:09077D0E34FF67E6F7AEC9AD6DDA93D2E3901DD2A0E516523DD2A1994F08F496
                                                                                                                                                        SHA-512:B4E1DF04C58D54623FE9D7B9108556586CB49A5CD44BC49A795B67CED335B23C29352C11B84756FA87E459FD1118AB3598ABD072FECF3A9EAFA347E0057C2466
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-3IW6QH4C.js
                                                                                                                                                        Preview:import{a as A}from"/build/_shared/chunk-SDR4T2CD.js";import{l as M,m as T}from"/build/_shared/chunk-5NTYFR4K.js";import{e as S}from"/build/_shared/chunk-ADMCF34Z.js";var $=S(A());var x=(...t)=>[...t,"max-image-preview:large"].filter(e=>e).join(", "),c=(t,e="")=>e?{property:t,content:e}:void 0,y=(t,e="")=>e?{name:t,content:e}:void 0,I=(t="",e="")=>t&&e?{rel:t,href:e,tagName:"link"}:void 0,E=t=>t?{"script:ld+json":t}:void 0,C=({rel:t,href:e,as:n})=>t&&e?{rel:t,href:e,as:n,tagName:"link"}:void 0,f=({seo:t,schema:e,imagesToPreload:n,contentType:o,title:r,description:a})=>{let i=[{title:r},y("description",a),c("og:title",r),c("og:description",a),c("og:url",t?.canonicalUrl),c("og:type",o||"website"),c("og:image",t?.imageUrl),c("og:site_name",t.siteName),c("oc:keywords",t.keywords),I("canonical",t?.canonicalUrl)];return Array.isArray(e)&&i.push(...e.map(E)),Array.isArray(n)&&i.push(...n.map(C)),i.filter(s=>s)},B=(t,{schema:e,imagesToPreload:n,robots:o})=>{let r=[...t,y("robots",o)];return Arr
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2900
                                                                                                                                                        Entropy (8bit):7.126136144926202
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:/llXiFqxGDlweVofWgfEjsUj9NBH32rwkyI9S+t9j2Z2cAdcVm1:/6FgGDlIfWgfSHj9fuwnu1t9K2ckc01
                                                                                                                                                        MD5:6B37F4CA4180F5F6F5E8B56D6D66B7A1
                                                                                                                                                        SHA1:9BB4D27F06D2AF4ABEF6FE0D97DF54544137F950
                                                                                                                                                        SHA-256:29F2606B8350AFEDDCD79036EEBC633EB5D3D903AC571E78CA54EC84258D6345
                                                                                                                                                        SHA-512:5D7542AFAB3172D4BEF999B97DA50299F5FC009286804E6313CF849E962E59B8F06661EEE644125703BCFF7329DAB5FDE9C5465ACE598939FB1A097CC42442D2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......d.d.."............................................................................0.?6.6.8......b..%...Y..?".m.,5.j.[X.b.H.K...c..V.r.........#.08..`.......l.K...V...y.H..#.A]D..L....W..=).X.....NW.G...u..@W.M..e...8....C0..&STZ.!..C.T..E..DSD.D....(.......................... !"1.#02..C
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4359
                                                                                                                                                        Entropy (8bit):7.464590358111536
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:/6FnBDflJ/3udcR7Mv7O9ogpNoh5U4l25uzRXBCCf:SFnlflxxJMDOmgToh59M5ulX/
                                                                                                                                                        MD5:4F8CFCE40CF6479527453403FBB0257E
                                                                                                                                                        SHA1:B648E7BAC5B7DD9374B9ABEFC6D9C8D335AB07C0
                                                                                                                                                        SHA-256:83EE9C3BAF9144F6CBAC9C7CE03EB750E555ED458E08DE10329E639C4478A56E
                                                                                                                                                        SHA-512:96F586AC6B3DC55E8D0C719B4DA24EFF9F3F7BD72286CC96095D7327BE251030BE517A5F554E12809FEBE72DCF73FA0296543BBD6103C0837D7A408B9B3ACBCA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"....................................................................................n..X-.k...%....(..,..\..E..}8.V.'...NK.._.w.."....D...wM[o.v]...L.*D..:.3.(Y].s\.N..k.........C.V7>..Xkb..I.U..evm.'Rt.v......6.C.V..<.=YU.N4O....s.'|..N..}...d.`.E[f.../uZ.i.g....z.......qq&
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (4069), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):4069
                                                                                                                                                        Entropy (8bit):5.265789708923612
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:EOfkkHrRgl85Apf3pnvbZvCkRpryKOMTIWs63JQ/JrlfkGKWi01SObdT:YoRgSWpv5NCwpjOdWs6ZALk2iaRT
                                                                                                                                                        MD5:8263DE03C2A8545DF4B127C1F61014BD
                                                                                                                                                        SHA1:707E2FDEE822621299291B2CFC61E472527D4807
                                                                                                                                                        SHA-256:CA60BEE2D73B3042D1065A52B798C4C1D48148420BD393574D6D7F51AA4448E6
                                                                                                                                                        SHA-512:DB7A5A2CD010195F377D2AC7B56F14AD0A801E2878EB8AFDB7353D592CB098679865137486F2407ED5A9385B8F85829385A14C30AAA4560013F3E18C87AF18F7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-XR4V2CM7.js
                                                                                                                                                        Preview:import{a as C,ca as g,ea as T,ja as O,ka as v,ma as A}from"/build/_shared/chunk-5NTYFR4K.js";import{I as y}from"/build/_shared/chunk-2MCAGYUB.js";import{e as u}from"/build/_shared/chunk-ADMCF34Z.js";var I=a=>{let s=a.name,i=a.month??"",m=a.year?a.year.toString():"",n=i.slice(0,3),d=m.slice(-2);return`${n} ${d} ${s}`};var t=u(y()),r=(0,C.cn)("MarketOverview"),h=r("HeaderCell"),N=r("ContentCell"),_=({commodityPrices:a,children:s,className:i})=>(0,t.jsxs)("div",{"data-component":"market-overview",className:r({},[i]),children:[(0,t.jsxs)("table",{className:r("Table"),"data-testid":"market-overview-table",children:[(0,t.jsx)("thead",{children:(0,t.jsxs)("tr",{className:r("HeaderRow"),children:[(0,t.jsx)("th",{className:r("HeaderCell",{variant:"contract"}),children:"Contract"}),(0,t.jsx)("th",{className:h,children:"Last"}),(0,t.jsx)("th",{className:h,children:"Change"}),(0,t.jsx)("th",{className:h,children:"High"}),(0,t.jsx)("th",{className:h,children:"Low"}),(0,t.jsx)("th",{className:h,chil
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):570
                                                                                                                                                        Entropy (8bit):4.386382058323307
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4IkzBAmLdRVUHLcyDThUgvP4PzJQFLKU7Pek6qk+z:t4Ikz/ZRacqB4GYUzeUlz
                                                                                                                                                        MD5:B1164A72F7C14081677F0A892E3441A6
                                                                                                                                                        SHA1:AC64B15A6ED34C05CE317CE826763D44AFAB6D74
                                                                                                                                                        SHA-256:2B21643DA63B2C4ECC10D42F29531DD1830EA86DC7FA876CF0E0D570B76BBB3C
                                                                                                                                                        SHA-512:4257243BA937C26D61018B4979030DD335168509576D9DDE679F4CDCAF6A99BA6BB2B9F9D72ADD5408818301B0A196CBC3DDE0428F7F7418E36AA07D294567BE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" viewBox="0 0 576 512"><path d="M549.655 124.083c-6.281-23.65-24.787-42.276-48.284-48.597C458.781 64 288 64 288 64S117.22 64 74.629 75.486c-23.497 6.322-42.003 24.947-48.284 48.597-11.412 42.867-11.412 132.305-11.412 132.305s0 89.438 11.412 132.305c6.281 23.65 24.787 41.5 48.284 47.821C117.22 448 288 448 288 448s170.78 0 213.371-11.486c23.497-6.321 42.003-24.171 48.284-47.821 11.412-42.867 11.412-132.305 11.412-132.305s0-89.438-11.412-132.305zm-317.51 213.508V175.185l142.739 81.205-142.739 81.201z"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (17850)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):23326
                                                                                                                                                        Entropy (8bit):5.281506329456523
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:kMI1U+AzMFwY6IVZFVxHFOLKjM/Zl15J10MpzzpjdplCIatiUed5i0ikVb6V0MA9:kMd+zAIVZFVxHFOLLvjlr+Iat5ed5i0N
                                                                                                                                                        MD5:1F53AD156D55E0DA161DA61CC6D25EC8
                                                                                                                                                        SHA1:36F8FF90693FBD1341F5EDCD5C10F50B8B78EA01
                                                                                                                                                        SHA-256:3E826DD5B9D11F5D78DE53F85AA64B409A400025B17A14628E6A57453EAAAB1E
                                                                                                                                                        SHA-512:FDEAADE50868870EEECA0E8C86352AD9831F861AAED79E2317A05505B5B483D801FC11C4F15CA507C755C251F9F7C30CA2127FEDA19002D8548BFD8FEA9750C2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-PTRXUMRP.js
                                                                                                                                                        Preview:import{V as ie,a as C,f as q,i as Ne,ia as xe,ja as z,k as Te,ka as n,l as u,ma as P}from"/build/_shared/chunk-5NTYFR4K.js";import{I as v}from"/build/_shared/chunk-2MCAGYUB.js";import{e as p}from"/build/_shared/chunk-ADMCF34Z.js";var ge=p(xe());var F=p(v()),G=(0,C.cn)("Contributors"),U=({classNames:e,date:a,contributors:t,variant:r,hasAvatar:o=!0,cardVariant:f,isWhiteMode:c=!1,showContributorTitle:l=!0,showAllContributors:d=!1,trackGtmClick:m=()=>{}})=>{let s=t.slice(0,2),i=d?t:s,T=0;t.length>0&&(T=t.length>s.length?t.length-s.length:0);let x=l&&s.length===1;return(0,F.jsxs)("div",{className:G({variant:r,cardVariant:(0,ge.default)(f),isWhiteMode:c,hasAvatar:o},[e]),"data-component":"contributors",children:[o&&(0,F.jsxs)("div",{className:G("AvatarWrapper",{isHidden:!s.length}),children:[s.map(({avatar:g,name:w,link:A},V)=>(0,F.jsx)(ie,{to:A,onClick:H=>{m(A,H)},className:G("AvatarLink",{isMultiple:t.length>1}),"aria-label":w,children:(0,F.jsx)(P,{src:g,className:G("Avatar"),alt:`Picture
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (37973)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):73098
                                                                                                                                                        Entropy (8bit):5.579389739116783
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:16npsRk1QaoAw48WtBacSs0DqUjnw3UBK6TVdZWEY+Ay:s5B2eUkeZv7
                                                                                                                                                        MD5:597690DCDF8F34591B7E7DF35C059A2D
                                                                                                                                                        SHA1:8F3FAD1768EF790203FFFB78612BC0AF1499A184
                                                                                                                                                        SHA-256:816D45E0481406928FE0105F9A468E3B4733AD2E056F082A02E3237B1529E6FB
                                                                                                                                                        SHA-512:F940235145283C02346B38C504D930C6A45CBD1A70E5ED8C3F9AEF5734B988F3F57057559608DA1085D2B0A35F0D277FAB1201B9A62A5FB871899557F804F4EE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:function checkValue(coreg).{..var list = coreg;..var myArray = new Array();..myArray = list.split(',');...for (i = 0; i < myArray.length; i++)..{...showDiv(myArray[i]);..}.}..function showDiv(the_box) {..var the_field = the_box + "_QS";..var style_sheet1 = getStyleObject(the_field);..if (style_sheet1) {changeObjectVisibility(the_field,"visible","block");}.}..function hideDiv(the_box) {..var the_field = the_box + "_QS";..var style_sheet1 = getStyleObject(the_field);..if (style_sheet1) {changeObjectVisibility(the_field,"hidden","none");}.}..function switchDiv(the_box) {..var the_field = the_box.name + "_QS";..if (the_box.checked == false) {...changeObjectVisibility(the_field,"hidden","none");..} else {...var style_sheet1 = getStyleObject(the_field);...if (style_sheet1) {changeObjectVisibility(the_field,"visible","block");}..}.}..function getStyleObject(objectId) {..if(document.getElementById && document.getElementById(objectId)) {...return document.getElementById(objectId).style;..} else
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3896
                                                                                                                                                        Entropy (8bit):7.9171189625833245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:GqBO70ZC4FZS7fyYJ7xAmycmBtl13HL2Dnt:P9cf76YJqjcA13L2R
                                                                                                                                                        MD5:D27D3469F6F4ECD33C5F0A9E198A8EBD
                                                                                                                                                        SHA1:B107A3B28E6DDE0DB90F5508F3A5D0933A80D94E
                                                                                                                                                        SHA-256:BE3188111CB5477A2DBEC908DF1C3750A23AF26B456B41D08AB310F49284188F
                                                                                                                                                        SHA-512:386C415B1E176E849E75EF1D398A55C4F22F9EC61AB5BEDD5FF16189F8305662DF92A98D3811E98D743504232A27FCE9CA26BD7B0EA5D859DEAFEEDB88716973
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltc85414f028de9f36/653a7145cd6cfe040a2bae61/Dark_Reading_Logo_Technology_4C_rev.png?width=800&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF0...WEBPVP8X..............ALPH......m[.m.....D ...@.#...D0...@...?..]...8.-"&.............?....?x}j.W.....Rs0g.h.dO...O......U>....7...9..Z\.W.f....<..Q...h.1.Gw!..,..[.=86'..Y....G.C CC`:.Du.?.V..'.c..I2.Yp..v..r...f%..J.....@.G2.....6....U..2.[..c..%.-....f.K.B..r.Dz(me.......e.MC.Z.Ad.e..n..*-..=..Bm......5.._.W{Kv.K.'^.y...Vr....k?XrmI...v.4F.....'..P)....$.V..E77..cc..........8..{.U.v[.<O...Y.C..+k.%.&G...cAV.CN...5y.z...vF....G.!...hv.4.G..t....S...e.!-..:.2..?.1.D.$....z.1.p.......d.\.W.c..*_.....|.H.1...}2.V..'....U,.yi.....]..L8K.M.Hs..f2d..U>..(..kMh`niMr.N....u6K..l:.....v.....m..P.uev8u...+.....l.........B..d.V-4.^.p.X.@W.*....!3u.w..H=Q.n..,..NR..eF\g..,..:..xv....!j.@.Y. ..1l..!...Hx.z$E.y<P..........Z.;-.P..............}....n...;..~.\.,i.1Y......I...$...j...].G...iT.i.d.......e!...nPO...I...[..T..8`g..r..H?@.....eg..%.....m.$7I>0...&.o.XzHf..pd>sd.y..\.`?.....a?......(....`Iw(.q.....<.N..'3~-...XE#'...do.?...Y.$4z 3..0...e,$7.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (19802), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):19802
                                                                                                                                                        Entropy (8bit):5.21863639193455
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:sne5yGafGZwprGryKfxNQUDIg7jmhILuWFRv0eVdHPyZ7fxS0QoyZ+2mRwjO0dpJ:sGaf6wZKLzdLueRv0zZ7fxSlcRA5dQfY
                                                                                                                                                        MD5:F2BC0804920974CDB94FECA2936B668C
                                                                                                                                                        SHA1:253B288316EE7BB62B0BC755D7834B14B265F18C
                                                                                                                                                        SHA-256:AF4C6683814AA527CAF53BDE3D021E6AAFE00833B45F2DEAD043C87ED7864674
                                                                                                                                                        SHA-512:08ED1DF4DDE697A224F0FDE61B2EA3D56C792969D6CF29D06E244969984CDF614FF7D2919D3ECEFA134D1869EE564B718DE605539C67F4A7DBEDCD77DB09DB2B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:!function(e){if(!e.hasInitialised){var t={escapeRegExp:function(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},hasClass:function(e,t){var i=" ";return 1===e.nodeType&&(i+e.className+i).replace(/[\n\t]/g,i).indexOf(i+t+i)>=0},addClass:function(e,t){e.className+=" "+t},removeClass:function(e,t){var i=new RegExp("\\b"+this.escapeRegExp(t)+"\\b");e.className=e.className.replace(i,"")},interpolateString:function(e,t){var i=/{{([a-z][a-z0-9\-_]*)}}/gi;return e.replace(i,function(e){return t(arguments[1])||""})},getCookie:function(e){var t="; "+document.cookie,i=t.split("; "+e+"=");return 2!=i.length?void 0:i.pop().split(";").shift()},setCookie:function(e,t,i,n,o){var s=new Date;s.setDate(s.getDate()+(i||365));var r=[e+"="+t,"expires="+s.toUTCString(),"path="+(o||"/")];n&&r.push("domain="+n),document.cookie=r.join(";")},deepExtend:function(e,t){for(var i in t)t.hasOwnProperty(i)&&(i in e&&this.isPlainObject(e[i])&&this.isPlainObject(t[i])?this.deepExtend(e[i],t[i]):e[i]=t[
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (43992)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):399562
                                                                                                                                                        Entropy (8bit):5.539862284710579
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:Gz9E5QQ2QXuof6415NCOMGTpTVTjV2jvJmZ8QG:KO5QQ2QPZNCupw
                                                                                                                                                        MD5:EA3BE4A7A35916323E3EC42734F9421C
                                                                                                                                                        SHA1:51F41488BCBBD4C57ABB35E4909F3C734AA2BB94
                                                                                                                                                        SHA-256:522B170AF838804989679C2F75BC43EB7E95428C807BE0324A8AB90D33AAE86F
                                                                                                                                                        SHA-512:B87403636AB7A99F0035FA0CCCC717F4258CAC35174FC69C5A321C8B1B13DA8CE2079C5B86119000923C2EAA233AB7BA8F3DD22194FD876F60602F710A7B5A08
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"116",. . "macros":[{"function":"__u","convert_case_to":1,"vtp_stripWww":true,"vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-W5KQGR042M"},{"function":"__c","vtp_value":"aibusiness.com"},{"function":"__c","vtp_value":"iotworldtoday.com"},{"function":"__c","vtp_value":"informationweek.com"},{"function":"__c","vtp_value":"lightreading.com"},{"function":"__c","vtp_value":"darkreading.com"},{"function":"__c","vtp_value":"gamedeveloper.com"},{"function":"__c","vtp_value":"channelfutures.com"},{"function":"__c","vtp_value":"telecoms.com"},{"function":"__c","vtp_value":"quantumbusinessnews.com"},{"function":"__c","vtp_value":"networkcomputing.com"},{"function":"__c","vtp_value":"wardsauto.com"},{"functio
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1137
                                                                                                                                                        Entropy (8bit):4.535108115961821
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t41h2eAoGlZPEvb9pnGT2xDfxeK0svHUSRsz5WQoK3c:Cce9GbPw9pnGTUVeKT08kUK3c
                                                                                                                                                        MD5:F4038B5ABDA8E24E6615DE0D4471C698
                                                                                                                                                        SHA1:0E33F71A8786374C72423B1D70F93F75559D8790
                                                                                                                                                        SHA-256:B7DD61F31DD9D4D1B9E2B24E139DDCAEF62287A13664CDB50544EA421F1A1899
                                                                                                                                                        SHA-512:CE07DF7C880FCD42F8FA767669ACE7FC174985A2379E4345120869F5E6F904DA33712D34EABF6D51B396698592987C818BC21B708B74874977A1AF5017DF02BB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 Fonticons, Inc. --><path d="M440.3 203.5c-15 0-28.2 6.2-37.9 15.9-35.7-24.7-83.8-40.6-137.1-42.3L293 52.3l88.2 19.8c0 21.6 17.6 39.2 39.2 39.2 22 0 39.7-18.1 39.7-39.7s-17.6-39.7-39.7-39.7c-15.4 0-28.7 9.3-35.3 22l-97.4-21.6c-4.9-1.3-9.7 2.2-11 7.1L246.3 177c-52.9 2.2-100.5 18.1-136.3 42.8-9.7-10.1-23.4-16.3-38.4-16.3-55.6 0-73.8 74.6-22.9 100.1-1.8 7.9-2.6 16.3-2.6 24.7 0 83.8 94.4 151.7 210.3 151.7 116.4 0 210.8-67.9 210.8-151.7 0-8.4-.9-17.2-3.1-25.1 49.9-25.6 31.5-99.7-23.8-99.7zM129.4 308.9c0-22 17.6-39.7 39.7-39.7 21.6 0 39.2 17.6 39.2 39.7 0 21.6-17.6 39.2-39.2 39.2-22 .1-39.7-17.6-39.7-39.2zm214.3 93.5c-36.4 36.4-139.1 36.4-175.5 0-4-3.5-4-9.7 0-13.7 3.5-3.5 9.7-3.5 13.2 0 27.8 28.5 120 29 149 0 3.5-3.5 9.7-3.5 13.2 0 4.1 4 4.1
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (7408), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):7408
                                                                                                                                                        Entropy (8bit):5.389329313880217
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:FcleYCrdQwII/dK28G7bU4adkcckETRyjvA:KcYCJQw7/k28aakc/g
                                                                                                                                                        MD5:697B789B5A556E3B432FBCA921B13819
                                                                                                                                                        SHA1:75B4A58E09912CDE0CF2DDA27077E6DC7C98AF08
                                                                                                                                                        SHA-256:89A31CC28305328E6286135596B0A619F65EE86249DC69645A3AD5969D268A73
                                                                                                                                                        SHA-512:4C611A95F382435C15C6C436E64BF688D04C80F7FA3DB299AFE0F2D89ED892FA45C61BCA850E2AA8846E43BFA9233118FE5CC0654CD1199E982F1F36CB1BC946
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as _,b as D}from"/build/_shared/chunk-CTB75QWX.js";import{a as C}from"/build/_shared/chunk-QMHVXKWP.js";import{a as O}from"/build/_shared/chunk-PTRXUMRP.js";import{a as x}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as S,l as y,ma as H,na as ee}from"/build/_shared/chunk-5NTYFR4K.js";import{I as T}from"/build/_shared/chunk-2MCAGYUB.js";import{a as N}from"/build/_shared/chunk-63EVRDSK.js";import{c as E,e as v}from"/build/_shared/chunk-ADMCF34Z.js";var F=E(w=>{"use strict";w.match=ie;w.parse=A;var te=/(?:(only|not)?\s*([^\s\(\)]+)(?:\s*and)?\s*)?(.+)?/i,re=/\(\s*([^\s\:\)]+)\s*(?:\:\s*([^\s\)]+))?\s*\)/,ae=/^(?:(min|max)-)?(.+)/,ne=/(em|rem|px|cm|mm|in|pt|pc)?$/,se=/(dpi|dpcm|dppx)?$/;function ie(e,t){return A(e).some(function(r){var n=r.inverse,a=r.type==="all"||t.type===r.type;if(a&&n||!(a||n))return!1;var c=r.expressions.every(function(i){var f=i.feature,h=i.modifier,o=i.value,l=t[f];if(!l)return!1;switch(f){case"orientation":case"scan":return l.toLowerCase()===o.toLowerCas
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1239
                                                                                                                                                        Entropy (8bit):5.068464054671174
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                        MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                        SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                        SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                        SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):471
                                                                                                                                                        Entropy (8bit):4.833711424262581
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tI9mc4sliH/RZnl/fQR4Gu1JhH9ozGTKG/MCt8gd5jUqdXWL5VjNKJyqVYjU+rmI:t4I5Znl/IAhH9bvtfd5jUPLLRZjUBZb2
                                                                                                                                                        MD5:D56439E119F750B4970CC49C8E02567A
                                                                                                                                                        SHA1:9D4A9E1D1C951007FBD2D89B1CEB9F3158EBE586
                                                                                                                                                        SHA-256:AE59B218AB2A4BDC90C9DA5D696D7C14EB10C26DDFE9882DC74F4E4E0DEB7255
                                                                                                                                                        SHA-512:6F6897A34D2B04F25DC781F014CF2655E3DF47FE1C1BDDB97AA501F7121148B3D94B8BCE9486B3E21C63CF7B431EB2DE69C6F54D2095552B07DC0CCBBD4E9847
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="25" height="25" viewBox="0 0 25 25">. <path id="clock" d="M20.5,8A12.5,12.5,0,1,0,33,20.5,12.5,12.5,0,0,0,20.5,8Zm0,22.581A10.081,10.081,0,1,1,30.581,20.5,10.078,10.078,0,0,1,20.5,30.581Zm3.115-5.262-4.279-3.11a.609.609,0,0,1-.247-.489V13.444a.607.607,0,0,1,.6-.6h1.613a.607.607,0,0,1,.6.6v7.142l3.367,2.45a.6.6,0,0,1,.131.847l-.948,1.305a.609.609,0,0,1-.847.131Z" transform="translate(-8 -8)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):752
                                                                                                                                                        Entropy (8bit):4.80911868931209
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4I5NJkCyhyLykxkdv7JRUK7JAGPzwjZ0bwjo/0hLDPhm0p6JRaAto0APm:t4ITJUhyuk41yaNct0cDhLzxOA0APm
                                                                                                                                                        MD5:A680D5B10E45B0166E8AC82248A13B4E
                                                                                                                                                        SHA1:C7C9FE7AB9A844B5A210AC9F1BA116AAE55DC2B8
                                                                                                                                                        SHA-256:62EEE22F7F92913689361D7CAD70E166C1F0FE52937C1269996CFFAA712E60F7
                                                                                                                                                        SHA-512:C7476339234623A4BD0369A29DBDB0CE64B075A307EE0F45E9FEF45E7441CDB55E17D808821B897BA7E882060457C949E1F3FCBB7D241F089BABF01C3BF1BB4B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="17.5" height="14" viewBox="0 0 17.5 14">. <path id="Icon_awesome-chalkboard-teacher" data-name="Icon awesome-chalkboard-teacher" d="M5.687,9.625a.626.626,0,0,0-.193.03,3.607,3.607,0,0,1-1.119.189,3.61,3.61,0,0,1-1.12-.189.624.624,0,0,0-.193-.03A3.063,3.063,0,0,0,0,12.7,1.309,1.309,0,0,0,1.312,14H7.437A1.309,1.309,0,0,0,8.75,12.7,3.063,3.063,0,0,0,5.687,9.625ZM4.375,8.75A2.625,2.625,0,1,0,1.75,6.125,2.625,2.625,0,0,0,4.375,8.75ZM16.187,0H5.687A1.336,1.336,0,0,0,4.375,1.356V2.625a3.46,3.46,0,0,1,1.75.487V1.75H15.75V9.625H14V7.875H10.5v1.75H8.415A3.485,3.485,0,0,1,9.5,11.375h6.687A1.336,1.336,0,0,0,17.5,10.019V1.356A1.336,1.336,0,0,0,16.187,0Z" transform="translate(0)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2016
                                                                                                                                                        Entropy (8bit):7.894405973145974
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:0/vh1r6pvS7l6ZixkdE0rKRdXhpb5syJPYqtj8dNMEDByI:0/vXWpK6ixkE0qdxphu8j6NMnI
                                                                                                                                                        MD5:1B1ECE0AFE8B410F47ADB43D85248824
                                                                                                                                                        SHA1:E3E7FC3F17A787B9FC03E79216F0729DE110E4B5
                                                                                                                                                        SHA-256:77F6B55CFD1440472C8A84C8F8814291F8AE57E64F9AF315A37215CF0877CE87
                                                                                                                                                        SHA-512:1D6C6E8193EF0E07F76A6B416CC544D893D0F55C6248897FAA8EDADDFB6C0D5E5EC8AAC958B29F4ED5C1B6A105BF2C9CE6024EAE61DC4842C02FB4F7F84DDD04
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt3a8c7badad2ca168/64f15cd2b4c236805e4fddad/ElizabethMontalbano.jpg?width=100&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 ....P ...*d.d.>m0.G$".!(......@.s..N..7+.w..[...o0.j..=_.}..._..eD..}..\..9.O@.....q......UA..Xa(....H...O...+2..|.7#.o.....w....~....p..p.p.s......$B.,..s..ew.?..W...)..g...:.......t.Cg.d.z1s.....\F!...p...@......A.Y|'.E..K../.B.>.c&.....zo.b......]........8.a.[....1.....o.g...c....Ku.........3[.J.......t..A..yO^.p..z.....(....<...k.\.\4s]...\fV...du..(.0...CJk.".]..WG]..'$......A....A..V1a.;.zZS....p!F.C.}..&A5.`...WK>/.aF...L...'..H.......%...Rv9_..&].-....Yfn....v.G..<..B...(.9..J.y_.....<8.@>*..o...pD.VO...e..#?..{j>._........UM}...?Xz....Q.n...@|..$.h..;J..+.=....S.|.I;.).zS...V...L..MP..s.......^G..(.5.\....r...+t8u.43....R.....>... 8...._k..q....~.r..'6..._.ao!.aT..>...E...9m..,p.9.b..+.U./._KNX....LR.........<9.p.z....7S.d...t.%..o..Z..o34w..!.f,6....C.$5..*....e......E.`........z.Z...j+j.....2o...*.G...4Yf...a'.H.*.y.?sr.w. /.-..z.bJu..~....[^.tO.O.. ...21.....'..R.).6$.L..a...rv.....R.......G.)0.g_}.X..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 100x105, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3376
                                                                                                                                                        Entropy (8bit):7.940604519006992
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:1i6h/zYNpKs0R6uuObKlz7bGUZ+lk5N+iu0qtL2ZEQwQ0G67BpM9WycwQ3QQNlGF:lhspKs649bGUZ+ydJkL2JYBpoOrQMBMX
                                                                                                                                                        MD5:4E12AE853AB6F4BC2CE399FFD6D34222
                                                                                                                                                        SHA1:1C47D17C16021E78EAFBDF72EF031B740B8D4BE1
                                                                                                                                                        SHA-256:0F155ECC49CF3427C761B27EF11FCC6D210FB27A9355D70FD5A30E5F1893452A
                                                                                                                                                        SHA-512:F93C745BE2DD7BA2102E4D693EF7E356D5B1ED7C23C178C3AFF68AE49668EE952E86E9A9ADD12DD271CDF4E062320F4EC755DBC823BBB8DF120DE8550442E946
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt00df7fa701809c8c/64f15c901c6887515143a4d1/Nate-Nelson_(1).jpg?width=100&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF(...WEBPVP8 .....1...*d.i.>m,.F$"..-.m....@..x..5.g.y..o....c..4..?.W..g._*_-.o.}zj#........;...`..'W....yy.....}..5..WK/G..n...B6.6.....J.....Tk..W...a.h.U{_...>U..........<..qD..Vq.6.R..@.an...a...%p....}......zZ.2.}.;...9..[."..?..6.Fy?3.2.h=:<.h.H......L.Q..O.."w.....Br.J..^....h..^6..?Z....aV..a..%H]&......`...dC).40h.$....|./.m~..nM..x.jR..~....T..s...h6N..Z..VR$H.T....^r.~8.....9a..q.....E=...w..2]Wf..... ...&.".zU.>...:..Y..{....Je....O^...~.W3.b.....(y.lS..-.._.'m......L....o.....[N.p..*o...-..G. q.W X..0{...w.;J>......oZ.gE.........m.g...J9........d....|.T...0.... 1........Ew..U..6....J.3u...9..5K.9.S*..vm.>~...;..^r.<.+....j.2.7.<..J...'...,K..c.D=....~.m..<v.i=..v.<4.C.WK.M./.?o.(...;.#....,oW.....CC..".../.....Nk.H7.*.6w..Q...t...... x.0.4...H..........2.E.nD...bp...]P.0...Y....!...w=.Y...*..#.V-jqO...6h.@......:.:o.{.~..........-....;.?~3.....e.@..@.......C.j.{].......T. ZE..B.7..o....2.M.~../w.>.i~8t..P..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):4247
                                                                                                                                                        Entropy (8bit):4.546355176492973
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:L4BZxb64Ng7V8cNwpGylRCsKZcj1JXulL6M/aGByLskP4P4lBCClf1wgCys:LQnb6eg7DgCsk8fgZJkP4Pa+gCys
                                                                                                                                                        MD5:B06A5EADC6D4C98887A75A85ACC6F5DA
                                                                                                                                                        SHA1:67BDA855A6FA608BBADD45075E2AEA6136AB3987
                                                                                                                                                        SHA-256:CFD91D8FF48AEA2ADEA7719B47C73EB7FA29790F077153E496FF8877AC6DD88C
                                                                                                                                                        SHA-512:D144FB486635E59331C2DF55F77EF5E1F442A6F6F3D78CAA4B61694BD0B74642D385C3AC14416CAFCFB9D2792D4511A453545EC4C3552ED9F654E56183D50CC9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cts.tradepub.com/cts/Data/jquery.cookie.js?ver=20230901
                                                                                                                                                        Preview:/**. * Cookie plugin. *. * Copyright (c) 2006 Klaus Hartl (stilbuero.de). * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. */../**. * Create a cookie with the given name and value and other optional parameters.. *. * @example $.cookie('the_cookie', 'the_value');. * @desc Set the value of a cookie.. * @example $.cookie('the_cookie', 'the_value', { expires: 7, path: '/', domain: 'jquery.com', secure: true });. * @desc Create a cookie with all available options.. * @example $.cookie('the_cookie', 'the_value');. * @desc Create a session cookie.. * @example $.cookie('the_cookie', null);. * @desc Delete a cookie by passing null as value. Keep in mind that you have to use the same path and domain. * used when the cookie was set.. *. * @param String name The name of the cookie.. * @param String value The value of the cookie.. * @param Object options An object literal containing key/value pair
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (26799)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):203532
                                                                                                                                                        Entropy (8bit):5.467770104732795
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:pxwF2gwh8e7OClZuEFZ8IcSDCao76NIrXfhFFrhkaSRXJ2N7/:YF1axKSDIWCrXZFFrhkaSRXIR/
                                                                                                                                                        MD5:97D03B693C86C4F29830824FA1E8FEF3
                                                                                                                                                        SHA1:6008FFB8EEA8A693E05A61516029600492A32116
                                                                                                                                                        SHA-256:3DCEA5960DABA62D0281C8BA7957E8A363845E295F22F8DE31470A137A2AF750
                                                                                                                                                        SHA-512:1819C61AFF9A1EEF9402E05F706861780542618466E0E510414AB73B6E158E11811BA4260DF6AFF7EC400C3BD0A624AA50AD95C1641F56BBBB64E588013B366A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as Xt}from"/build/_shared/chunk-ED7QE4BI.js";import{a as Bn}from"/build/_shared/chunk-4NLSVKGZ.js";import{a as Er,b as On}from"/build/_shared/chunk-KIT53THS.js";import{a as ss}from"/build/_shared/chunk-JSR73AOE.js";import{a as Sn,b as Cn,c as et,d as xn,e as mt,f as Yt,g as Tn,h as Pn,i as En,j as An,k as In,l as vt,m as Mn,n as ht,o as ke}from"/build/_shared/chunk-PFKESUVJ.js";import{a as Ln}from"/build/_shared/chunk-PVBKFYGF.js";import{a as bn}from"/build/_shared/chunk-CTB75QWX.js";import{a as Nn}from"/build/_shared/chunk-K7YKQ2EE.js";import{a as yn,b as Jt}from"/build/_shared/chunk-PRCKDWH4.js";import"/build/_shared/chunk-RVA2QFCO.js";import"/build/_shared/chunk-XR4V2CM7.js";import{b as nn}from"/build/_shared/chunk-EU6TSQJG.js";import{a as Qo}from"/build/_shared/chunk-RZRUW7QG.js";import"/build/_shared/chunk-CXTUEGTB.js";import{a as kt}from"/build/_shared/chunk-QMHVXKWP.js";import{a as es}from"/build/_shared/chunk-CZQQJKCG.js";import{a as Ko}from"/build/_shared/chunk-B7M2L5
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Algol 68 source, ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):14441
                                                                                                                                                        Entropy (8bit):5.006790896068539
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:YySf1wwCN6awMgNrSbWl077iAsOAvMoQpbVTlciuv3Up7iGylbcev+fbEzoO:ZSf1wWaulwIMoYbVTlc5kp7fylf+zEf
                                                                                                                                                        MD5:D4B37AB9C226EEEF6EEF4CA4A052867E
                                                                                                                                                        SHA1:3B66C3568EDB10629DDF7F0074DF250063C3BD17
                                                                                                                                                        SHA-256:C4C81D00CC3D37AFE3A7CF65AA6F4662FE95BBE4C4435B52E119E8D79ADD5672
                                                                                                                                                        SHA-512:9BD9471E96C4879AA06114E77040C89214EF88538A69D46B7D4B26FC6C5432DF366F95342048D09F603CD6A58B04C7C08D745C7925BA4F2B51A47D0099841EC2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/jquery.autocomplete.js?ver=20230901
                                                                                                                                                        Preview:jQuery.autocomplete = function(input, options) {..// Create a link to self..var me = this;...// Create jQuery object for input element..var $input = $(input).attr("autocomplete", "off");...// Apply inputClass if necessary..if (options.inputClass) $input.addClass(options.inputClass);...// Create results..var results = document.createElement("div");..// Create jQuery object for results..var $results = $(results);..$results.hide().addClass(options.resultsClass).css("position", "absolute");..if( options.width > 0 ) $results.css("width", options.width);...// Add to body element..$("body").append(results);...input.autocompleter = me;...var timeout = null;..var prev = "";..var active = -1;..var cache = {};..var keyb = false;..var hasFocus = false;..var lastKeyPressCode = null;...// flush cache..function flushCache(){...cache = {};...cache.data = {};...cache.length = 0;..};...// flush cache..flushCache();...// if there is a data array supplied..if( options.data != null ){...var sFirstChar = ""
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x429, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):12620
                                                                                                                                                        Entropy (8bit):7.983173068137543
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:fHOmxf4F/wbcvaCj9c8G5ozdHpHZYK5WxK:fZxf4ebcC+c8UoBH4xK
                                                                                                                                                        MD5:407A5C106E5DD511130B8C3F518D85FE
                                                                                                                                                        SHA1:BA14476A67B6FC7D4454F7824CED312879C0E839
                                                                                                                                                        SHA-256:393AE46BF6FEF74C3826CC748EE23B2DCF82CC95356297793D932C755EB5722E
                                                                                                                                                        SHA-512:621960D019FB36E037263866C7BAFA0993843E8E1319BE3597EDB2BA71B405E2EB6FDFBB03790D1648CE5ED439AF7E01F5F12C3CA76A1C8C480FFBD8EE411EDA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFFD1..WEBPVP8 81...#...*....>m2.I$".."......gn.s.X..1..V{.\.9...........j}&y....>.${u....z.}.}O.......)..|..a.C./..& ......?.O......_...W...w.......j..}o...?.?...?-..?......S......|..+...'.....H..331...wwwwww..O..UUUR..h331..._.wwd.3N.V;.d."..._...m....y(...<.M...,.>.a....C8Y.=e....333.*.1./....Ms.g....(......G...Gg].....6..q:.."*.v......i{{Ujx!LsF.?..."q....a..v.bn......#.].K.<.c.......=%...x.%..f.... .;J.LV~....:..}q.j=Z.O.l.*.A..:.......7wwk"zX.....g.....@...O......}.4.,...fF......q. X...\Wwp.K33..'..rxd.W)p....8...J...nR].....'.........v.>....f.$-.3.}._C..v.`...>.v.FY....r.<8.yx..."6f....A.=M...@.b....N{A.RC_*`.....*............#...Tr;.n..1Q.......MS.....!C.M..t.w..m.J.......:&...W.... .H...yA.2.%:!T...]...O..6.(;...\..O...z...Vss........i..c;>..&.""......Md.$.8..m....@N...c...W..1...0.Q?..`Y.$..o.Lj#u.n....>T!...a{b.G..u...)....S..o%.....<.331.V0pK8(N..&....Vl..c.....j.Dx..2@O..5g....t.8..>D....d........3...`3.N./2...1....o=.UUT....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (962), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):962
                                                                                                                                                        Entropy (8bit):5.440675536349419
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:YkORD2GCKCI1nd1RiRii74v5Stpqg3e0a3:Ykc2G71d1Ry6GV3G
                                                                                                                                                        MD5:8D928C0CF32020C53C984F827DAAAFF1
                                                                                                                                                        SHA1:38D22BDEF9723FE08F7D098C42F86A00E5FBCC56
                                                                                                                                                        SHA-256:9729547CA3B4334C654B82C3A287C80A90A22FF0BC6368038A8671D29FB259B0
                                                                                                                                                        SHA-512:15F31DDAE87D7ABD64DBB216A1E234B97D000F0D97ACC3BA284F7DBFBD279170D04D5C764784AEED0261CFDE0E40207FBF5C682AB7ED70DC558B9CC4BFD51CFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a,b as W}from"/build/_shared/chunk-7WX3BG7O.js";import{w as h}from"/build/_shared/chunk-5NTYFR4K.js";import{a as C}from"/build/_shared/chunk-63EVRDSK.js";import{e as w}from"/build/_shared/chunk-ADMCF34Z.js";var r=w(C());function _({config:i,modules:g=[],apiPath:n="/api/current-weather?zipCode=",detailPath:p="/weather?zipCode="}){let[u,l]=(0,r.useState)(),[e,s]=(0,r.useState)(),{getStorageValue:d,setStorageValue:f}=W({setValue:s,storageKey:a}),{disableWeatherWidget:c}=h.useTestAutomation(),{data:m}=g.find(({type:t})=>t==="module_weather")||{};(0,r.useEffect)(()=>{let t=d(a);t&&!e?s(t):i&&!e&&s(i.defaultZipCode)},[i,d,e]),(0,r.useEffect)(()=>{e&&!c&&(P(e),e!==d(a)&&f({storageKey:a,newStorageValue:e,shouldDispatchStorageEvent:!0}))},[e,i]);let P=t=>{fetch(`${n}${t}`).then(o=>o.json()).then(o=>{l({...o,title:m?.title??"",defaultValue:t,href:`${p}${t}`,handleChangeLocation:S=>{s(S)}})}).catch(o=>{throw o})};return{weatherWidget:u}}export{_ as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):443
                                                                                                                                                        Entropy (8bit):5.038408225052224
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4IiHj02CMtdyCtT0fR2R0biYXM+1kRXGv6zgOHSXy8:t4I202CMXyCiUR0b3cfR2vvZi8
                                                                                                                                                        MD5:5740ADDDB357F194733ACF87FCE69861
                                                                                                                                                        SHA1:B4B3A2CBC8701936127CBE4909DD7BE05BAC9C5E
                                                                                                                                                        SHA-256:6B87FCDC53F53724E6473F5A38252D0F12A9143D886EC4B872F978495AAF3001
                                                                                                                                                        SHA-512:E171AF2D5D58560B8184701DAC0A808699577066EC720E50C48AB2065B06F819F5976934CDBD7E1C442F43C8C4EE14E28733AB1210BCDD114185DED64F21399B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://darkreading.tradepub.com/bcontent/_brands/i/in/informationweek/data/ChevronDown-white.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="white" width="21" height="13" viewBox="0 0 21 13">.. <path id="Icon_awesome-chevron-right" data-name="Icon awesome-chevron-right" d="M12.655,11.316,3.122,20.662a1.194,1.194,0,0,1-1.665,0L.345,19.572a1.138,1.138,0,0,1,0-1.63L7.9,10.5.343,3.058a1.138,1.138,0,0,1,0-1.63L1.457.338a1.194,1.194,0,0,1,1.665,0l9.533,9.346A1.138,1.138,0,0,1,12.655,11.316Z" transform="translate(21) rotate(90)"/>..</svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (3055), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3055
                                                                                                                                                        Entropy (8bit):5.4079816614740785
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:GxndLjZ6Ga0XRtOPX2fgW923e2WniPZA37skhuOt1NpXc7SJCJXvKcL5c/OiEyLT:WKeBqn8pnntiBs48ZJL
                                                                                                                                                        MD5:0190D95240EAD50880A7F066186E6864
                                                                                                                                                        SHA1:DCDD765E97F9AB034AF8D891F0B5758B6D308601
                                                                                                                                                        SHA-256:8E0F52F1C3519B5A755CFFC538A2D90D1098C4DD57D75368868E5A74EF226FC9
                                                                                                                                                        SHA-512:34E4D5F807EFD11549A6FD2FBC090C0191E701DDA76BE9A72BCC1E9EB333A1CB8A13F79F29F0B4272B000F4C72CB08D2C6FCBA49B57D2BCB7034CCC4BF5099F6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{d as h}from"/build/_shared/chunk-5NTYFR4K.js";import{I as r}from"/build/_shared/chunk-2MCAGYUB.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var O="/build/_assets/aibusiness-DR2ONH7U.ico";var e="/build/_assets/batterytech-DVUQDSQJ.ico";var m="/build/_assets/bioprocessinternational-XJK2Q5PK.ico";var c="/build/_assets/channelfutures-KPOVGGUP.ico";var D="/build/_assets/constructionext-LACSYPPC.ico";var $="/build/_assets/darkreading-DSJITCUD.ico";var P="/build/_assets/datacenterknowledge-VGNLPH4P.ico";var u="/build/_assets/demo-U32CTLWT.ico";var t="/build/_assets/designnews-NMOBJ4CG.ico";var x="/build/_assets/foodbeverageinsider-37RMMCXP.ico";var N="/build/_assets/foodservicedirector-TA22PTS2.ico";var s="/build/_assets/gamedeveloper-X2EP7LQ6.ico";var n="/build/_assets/informationweek-PQYOD7JA.ico";var i="/build/_assets/insideselfstorage-WOALYQO2.ico";var I="/build/_assets/iot-WIVSQQAU.ico";var a="/build/_assets/itprotoday-TDRQNNNW.ico";var p="/build/_assets/licenseglobal-
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1831), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1831
                                                                                                                                                        Entropy (8bit):5.218134943664459
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:V1hUd2L+3cLZNMr/nmD6P83v5LrJqftIHmjXL6U:V1Y0ZCeDfBrJqONU
                                                                                                                                                        MD5:05D7BB3B1F9400DB85282327579E1284
                                                                                                                                                        SHA1:606DF2B154B9F96C2A9DAF3319C2AC6466DDB357
                                                                                                                                                        SHA-256:FB14372C5124CF43B1CFBC986F07213BF37A625AEB35FDF184B307283AC45F67
                                                                                                                                                        SHA-512:946E87EB88B6985D4FCE7332F95A666C1990CF480E502964B8993FA54642E9D1F1C71E2AAF525CB8B2EA8C199B3F81DFF27954F6F45D1DD0D05E2D1316C45936
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-QMHVXKWP.js
                                                                                                                                                        Preview:import{a as I,ca as h,ia as A,ja as L,ka as v,ma as _}from"/build/_shared/chunk-5NTYFR4K.js";import{I as s}from"/build/_shared/chunk-2MCAGYUB.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var m=o(A());var i=(0,I.cn)("SocialShare");var p=o(s()),y=({className:t,variant:n,classNameLink:d,icons:l,location:S})=>{if(!l||!l.length)return null;let g=h.hooks.useSendEvent(),u=({event:a,type:r,target:e,url:c})=>(a.preventDefault(),g({data:{name:r,location:S},event:"social_share",_clear:!0}),window.open(c,e),!1);return(0,p.jsx)("div",{"data-component":"social-share",className:i({variant:(0,m.default)(n)},[t]),children:l.map(({type:a,url:r},e)=>r==="#"?null:(0,p.jsx)(v,{to:r,target:"_blank",rel:"noreferrer","aria-label":a,className:d,onClick:c=>{u({event:c,type:a,target:"_blank",url:r})},children:(0,p.jsx)("span",{className:i("IconWrapper",{variant:(0,m.default)(n)}),children:(0,p.jsx)(L,{icon:a,className:i("Icon",{variant:(0,m.default)(n),type:(0,m.default)(a)})})})},e))})};var E=o(A())
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4208
                                                                                                                                                        Entropy (8bit):7.897798797760586
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:ak2uCaPaJpMzn3Zh1omYwWj+Khk7OhmW1:phCaPsqb7rKhk7OQW1
                                                                                                                                                        MD5:3D84DF47BCF0F234879D3CF3D6513423
                                                                                                                                                        SHA1:3AC93CFD7B71CE3B269818C0766151AA80273D05
                                                                                                                                                        SHA-256:6C413DB8681BF725F9C58B7EA244B4ACD364249BDE75F43D991D84CBC934CCFC
                                                                                                                                                        SHA-512:1726C3B0085CCF7090FD2A6972545CAF5E8E73349397CBB3CF9321984A6E461AB926B8AB4B8A8EBE02534C7A2B244926FCBCA17CDE5A5FF93E541FC6D63EEA91
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFFh...WEBPVP8X........+..@..ALPH).......i..~....I..VP7o.c.m.Q.....9.m+~.w.......^c.....1.hP4...e_9._w.1...]p.'.5..*:,........~:.CG.<..:+.`.]...>x.....6..%.,..h.E{"t%..,..h.E;#...w.'..<.....>..C.........v.p../^.yh[.-.Y.hq.....tE.}.9.$sJ.N...$W... .......A...O.~..icL.-9.F@.W8p..^;.....X}8b[...y&B'D.>p..d.a.../...3m.......Af..d.d..,.L....}...F|....$...\@..9..l.z.=.Km.j.......K/%.9.us......i,.M<.....4...%..h..|.B..H.s........t.N<.5.srfu...D.S.8...6..s..G.U#*.)>..f"..Tp...SJ.s".a.C.I.h.:f..........gl........d.97.8.56.#u........m..0?..%Q.w......"....mKq...E..5.3.#..c7..-.4..>.;B;._"3....u..1.U.Q....>.R......+.@{&.....V"~Bs..s..h.x=bkL<... .=.1...s.4.o 6B&>4..W*/`..wm .B....n)s..<......5._.mCq"..A.....y..n.$.s6.}.&>...+..4..oAl...L.j7.......z.$...+.Bh-.=..iN...[..k......".J.f^G..{A.#.n......S....j#.....6..[.}.....*.o...-....X........u...+......x.....H.W1.-$.&.+46.i.hC...Hcmv.......%f.a..1.m.Dq...@... (n...NXMZ...J_d.M.$...!.~L.5......dr..`
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):554
                                                                                                                                                        Entropy (8bit):4.744186128204573
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4I59HqBZ4kItHMm2bkPItHdM2bkPItHkM+:t4IrHqasDbkE9FbkEEM+
                                                                                                                                                        MD5:2051C6A3F21167E31478FC4A7675A912
                                                                                                                                                        SHA1:31F41BB71C324F0AA8BCA5AE146575EAE91A54FC
                                                                                                                                                        SHA-256:9E4D00CFEE02D472B0C80124F87C00A8CB8EA5610201EBBF922D894D2FEA4DB1
                                                                                                                                                        SHA-512:6476B3F02A90253F634B3B7DCBB8C9DFDBC30050FB6AEDA55C2D9E12C2E748CEFC2B9BE6560AC122C5FA1AB7A67D0C431B3A5CED81B34374057DE3B6B162B543
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/Bars-F4G2A5NO.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="18" height="15" viewBox="0 0 18 15">. <path id="Hamburger" d="M17.518,70.234H.482A.48.48,0,0,1,0,69.755V68.479A.48.48,0,0,1,.482,68H17.518a.48.48,0,0,1,.482.479v1.277A.48.48,0,0,1,17.518,70.234Zm0,6.383H.482A.48.48,0,0,1,0,76.138V74.862a.48.48,0,0,1,.482-.479H17.518a.48.48,0,0,1,.482.479v1.277A.48.48,0,0,1,17.518,76.617Zm0,6.383H.482A.48.48,0,0,1,0,82.521V81.245a.48.48,0,0,1,.482-.479H17.518a.48.48,0,0,1,.482.479v1.277A.48.48,0,0,1,17.518,83Z" transform="translate(0 -68)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.999639637888517
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:bUbXCtVFZjXPdzGfuu4zKwq/ObQcOYJFHDZWEU4VDXTam:GXWF5loR4zKwq/Ob/5HDDjVPV
                                                                                                                                                        MD5:F1E8BFF5CAC810CBB149080D37A97798
                                                                                                                                                        SHA1:BCF437073FF3FA8FCA3FBE80E4BA3FDCDE34194E
                                                                                                                                                        SHA-256:AE61B5F195454B561624E7D17C4410866EACD91C139245DE33F04494CD9963FF
                                                                                                                                                        SHA-512:4A484BC5C7574D249B68356D1E48BDF93A912ED4FC59D7130F5BEBDB6247326E59B855C54AFBB63BAC7BE5B05FB0BD5F12DA1B0E8678C036173EFEF316EE1939
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:7"
                                                                                                                                                        Preview:..(`....;;dE.....W._.....$..J"..I...q..^z..ei..[...+D..Ct.T.....(.....P.W.'h...{.N4.9........9_..2</jy."......#..m......iI...?..g.QNk...~.T..M.+r.....|.....(..@.'..G...K.,;...*A.dm. .5...n......./xc...|.._.g..y..M...-....?...n..?.....+Z...!......i.V~..~.....F.*e..v_:KY.L....f...V6.Y....sK}L...]....7...`.T~...-K.^....I!.fTL..P...S._>...6.}.0.L. ../..0.F..#.....Fb.(.VN.... ..).i.p..T;.F]6.mS.dX.$.\.y..T.vB...._>=pYS&....Y.h........#.~... .......e.]Pu.2t#y.5T?.+\U....s.k...&.G.Dp@B..g.xR.[..Hb....f.....].5......._......cYNh......w.l..zhf.=.#.z..@bq.]{..5...{.#.Uh..!B...'=k.l....-0..~...v...=..]r..#T.M....c$).m..Me.7..../X..p`O.a.$.i.../...G.}......072E...)~..<P...)M-maHN.m..m.5.P..........0E.-;U}k?.0e.nS...fz...GkQ.Q....%^..aLDT....V.....z?.,...M..6....G3*.#x,_;..2......f. >..)O...d\.........!...T..4-.,.?mC..m"*..s..#........0.....p..lB.`.0......)....QN..*....>..T./.[...;xv.>.y... 5..+.q/.TL....".-z+=.5z..."1...8...FU......B....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65460)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):112105
                                                                                                                                                        Entropy (8bit):5.271306863584316
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:D0iKFIDZ3Y2u17N+Pek5bMrMW2D48O9lJsM:D0RF+mAV+32sJsM
                                                                                                                                                        MD5:251FCA68C40D5BFC49721A4B1D3A8B47
                                                                                                                                                        SHA1:F9A71B95508F46039E4A57AA8AC58E23F884F39F
                                                                                                                                                        SHA-256:A974FE46929964E7412266B8E9875D6BDE9A2EA653F4575545816411EBBF1D3C
                                                                                                                                                        SHA-512:F63C0AE445C4DDD283339E7B41526425ADCA372C5E6234B095D93AA25C6D18B3BB561AD613209485DC8609AC45B1F3B170187E7025BEF78861CF9E9D48BD1D33
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/*! For license information please see nr-spa-1.263.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.263.0.PROD"]=self["webpackChunk:NRBA-1.263.0.PROD"]||[]).push([[478],{9527:(e,t,i)=>{i.d(t,{n:()=>c});var s=i(9422),r=i(4777),n=i(4618),a=i(2838),o=i(2614);class c extends r.J{constructor(e,t,i){super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),(0,a.Q)(this.unload.bind(this)),this.sharedContext?.ee.on(o.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this.aborted=e,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(e,t){this.timeoutHandle||(null==e&&(e=this.interval),this.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):142
                                                                                                                                                        Entropy (8bit):5.196559841815946
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:qCYbI/bJLJoIQOFMZnaFsNInAY5eygkHCXJYe:qlbI3obuYUs85eyxVe
                                                                                                                                                        MD5:5A6B852D1322C2813C8EAB8339B9C2BC
                                                                                                                                                        SHA1:95B58565258F331708AE0515F31B092EB7B1C00C
                                                                                                                                                        SHA-256:3A41B31D3FC11A54B030A945602BFB18FF6FB5E7DD4272BD93B1494419FC20D3
                                                                                                                                                        SHA-512:48B0292D2B5625D3B1E164ECCB696EE100980F8395176F09C4D9540A6FA368E7CE5B565E26D13F8E7D876A4308700992E581BF936F845A95C77C7BB5913CFB78
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:var a=n=>n?n.match(/[A-Z]{2,}(?=[A-Z][a-z]+[0-9]*|\b)|[A-Z]?[a-z]+[0-9]*|[A-Z]|[0-9]+/g)?.map(e=>e.toLowerCase())?.join("_")??"":"";export{a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (54912)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):589435
                                                                                                                                                        Entropy (8bit):5.536413891352201
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:QNJPT7EM6gcVbA7oA8ArnTeYANZto2NfeOSKru+33D7q1PESU6amkmoUDcDZ:wPl6gcdAkOTeT1Nfe0P33nmk84Z
                                                                                                                                                        MD5:169C3B700E024EEFD65E85EE9F0578C1
                                                                                                                                                        SHA1:8DE1A642399CB26E8D3078B39DAE348A22DB39D5
                                                                                                                                                        SHA-256:814EB03221D2A16C4B0F30039F502FA3D83E46B88CFDA579995E9C6A7C49D7CF
                                                                                                                                                        SHA-512:B9BA502568FF09DFF3D37FF22376B341C56F429D7E432B9A28811176CDE5FFAC9A27C287687F5F160C55E2F497F7A5C33E17C064C5D2E7F211967493086A796A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-5NTYFR4K.js
                                                                                                                                                        Preview:import{a as gM}from"/build/_shared/chunk-IW54JVOH.js";import{I as H,b as $d,c as Bd,f as i1,g as o1,h as jc,i as Di,u as a1,v as s1,w as c1,z as jd}from"/build/_shared/chunk-2MCAGYUB.js";import{a as ne}from"/build/_shared/chunk-63EVRDSK.js";import{b as Na,c as R,d as qa,e as F,f as zd}from"/build/_shared/chunk-ADMCF34Z.js";var l1=R((dte,u1)=>{function bM(){this.__data__=[],this.size=0}u1.exports=bM});var Gd=R((pte,f1)=>{function xM(e,t){return e===t||e!==e&&t!==t}f1.exports=xM});var Va=R((hte,d1)=>{var SM=Gd();function CM(e,t){for(var r=e.length;r--;)if(SM(e[r][0],t))return r;return-1}d1.exports=CM});var h1=R((gte,p1)=>{var EM=Va(),AM=Array.prototype,kM=AM.splice;function RM(e){var t=this.__data__,r=EM(t,e);if(r<0)return!1;var n=t.length-1;return r==n?t.pop():kM.call(t,r,1),--this.size,!0}p1.exports=RM});var m1=R((mte,g1)=>{var TM=Va();function PM(e){var t=this.__data__,r=TM(t,e);return r<0?void 0:t[r][1]}g1.exports=PM});var y1=R((vte,v1)=>{var OM=Va();function IM(e){return OM(this.__d
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 300 x 84, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6104
                                                                                                                                                        Entropy (8bit):7.891141076446216
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:/QQTxX2P0P2k5QaGs6WnEJuGupQbpVJMiL9DeWBWkqP9AHMX+7oc1Q:/QSR2cPT5QaNtEJpnbpVJMideWOP9A9Q
                                                                                                                                                        MD5:2E2C6E30DC49A020B0715E6FE494D038
                                                                                                                                                        SHA1:8911E440D38666E9B3F413D4B3B947576AFCD8F6
                                                                                                                                                        SHA-256:B00BDB01D7602DB5E05BA259C3EFF627965C82FD7B62A2D19DBAF68274CF19AF
                                                                                                                                                        SHA-512:E0CFDFAACD799D80A1D179C434C547D63D87F15FCFE61F8A3E74E2B593CC33597ADF99A014640EDBCF49C2D5F0988434532BE44D48AD0EA299F3792EE702E70F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...,...T........_....PLTE...................................................................................................................................................................................................................................................................................M.....M..N.....L.....M..O.....K..B.....L..L..U..O..!6..0..........2. 4..-.%Z.G..'`.8J..$....=........3...N ,^...U..#-b....O.....$.G..}..,d..$$/h..Q..0X_..Ve.......9u..)....8.1i.....D..@.."[..E.K.bl..+.RXy..Z.....8Gt1;j.R...g.-..Y..o|.ix.@S..=..."]..2..P.?ja.-X.">..%....'..<.HR.......ow.kq.@w{..X..*..&..............I.?_.j.o..hY}G. 2..1........v.....y~.n.Vv.J..?..5............O}ut.q..j..P.......L............j}P.|`.d.BX.6K..F..?q.............Pl{.M.6Gko;]`;U.y.Wa.Q\d.:..5.......[tRNS..A..v..+.....(MC.b;".Z..?.....s7z..V/....f...._H.k.oQ..4......S.dO...rU..t..{..,3...2IDATx...X[U..o...G.!e...e.=.r.=n.KB 1...F..*"X..B.-Zk...u...{...<...<"U?-~..-...?.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):272
                                                                                                                                                        Entropy (8bit):4.854723941159424
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tI9mc4sliHEW5LrBJ/jPaUJauETqQbC+POzIOuUKlgiNkQVRzXL:t4IkW5BZTJJQntT9lgaDL
                                                                                                                                                        MD5:665220376A8AEF24060F16C8584C13A5
                                                                                                                                                        SHA1:B0D5B2421480A722748A83E828C4FE613C85088F
                                                                                                                                                        SHA-256:58016CCEF8B151B18BA8A751A7666689DCB78FACC25A8710434D2E8629A83142
                                                                                                                                                        SHA-512:2AE74DAF8F2A793408CC45F6726D33605F09D492D444A82CEF9D2F49FD59F9EC2D86600C0D47D47B3F771E306D940459144FF1DDF6C7C6433D99C67C0F09FB8E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/Facebook-CJB5G2HY.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" viewBox="0 0 320 512"><path d="M279.14 288l14.22-92.66h-88.91v-60.13c0-25.35 12.42-50.06 52.24-50.06h40.42V6.26S260.43 0 225.36 0c-73.22 0-121.08 44.38-121.08 124.72v70.62H22.89V288h81.39v224h100.17V288z"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16352
                                                                                                                                                        Entropy (8bit):7.964584910180611
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:zdlIFFJprw3vKFMFA1mOyZKnKXxhm8ciBau6rPwlvaCUp:hydtGiFMFayZjWma
                                                                                                                                                        MD5:C2655197F89D9960CCB9E054F1D89E69
                                                                                                                                                        SHA1:E0E6F963C4E7E9A820D70DE5027BF9FC8EC54A9A
                                                                                                                                                        SHA-256:75646C6217C65CC3F9F15083693FE3F829ADF4B82F646C8985E1ABBE9E71430D
                                                                                                                                                        SHA-512:BE983F21DC6FDE110B087732782ED251E51EB8F95FB7C94E2FD9209B0B0722CD88CF3C8BDA75778FF8A08AAC19A9960432506651D3AC9C01763DD596B060ED86
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF.?..WEBPVP8X...........4..ALPH.;....'$H..xkD.....?.v..{.f..'.....x..Bpw)P.^.7P...^..Tp)...).8...m<D.........g.5k.d...............H).7T...E.A.Q.Yk..IlT.d...H..(.8`..>.............`..4".....=O..Of.....^.....v-.R..`db.}..._.c....Zliq,;........4....z.#_. .$I.WV..I........!`.._L2M.g@..Q...s]_4.............w$9.K......E$.+....H;.H.X..5E...+I~q`7.6.D@.....ZU............w.aM.........YT.O9...(Hc.E..f..Y....^..H.a...u.'.sQ..qFp.Tz.z../..4...\S.W.OO~.. .0..=E*.*[.....b.t..g..it...t:.c.#]`.[".0......`.Y,v.B.:.).\Il..NS.Y.5..iT...Tz.qM.`'c.S"l.=...K$.b..=:.yM..hD..cL.^C..R..4.H$W2e`M.....".........5........gY...w.i,.....C..>p.9...o2.s..O;..sox.K.P.[.5....'S.V......}(......'.1.....q..Q.q..Mm..d..P.]_k.HL..^.-^K.9........w........wB...C.P.....Qh.18....%'...L.1..6..t......K...S.1..0.!..a..c.[#.|J....a.A..L.......Mx0....J#H......s..."5.... ....._:.NtlA.[#}...).Fh.......a.....S?m5i....3.....,W....z^......).....09.8.....m.=..<.I..wF....G.G..i..:...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1357
                                                                                                                                                        Entropy (8bit):4.290204128668311
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t4IgeA4AC3ZClKzu/q0VeIY+/nP5jmaksaXT3h15JEj1:dAlrplZ5ajNyB
                                                                                                                                                        MD5:CE402BB7F6874D6DC715186B60E2166E
                                                                                                                                                        SHA1:EDD8BC3906130914CD2DB8E9AC479D24E2942734
                                                                                                                                                        SHA-256:ED870769C4FD967977EF0930A14927AC6035D0A9FCD9DB0BCEF385DA69BEA2EB
                                                                                                                                                        SHA-512:0515C0A78827582226341E2DF3C1DD40D372A358009F26C97396F7B279417C2A6B09F8783B2CA3EC060DF85379C2311200C06198702DFFCC20C4C71BFF4C24D2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="24" height="27.429" viewBox="0 0 24 27.429">. <path id="calendar-alt" d="M7.929,15.429H5.786a.645.645,0,0,1-.643-.643V12.643A.645.645,0,0,1,5.786,12H7.929a.645.645,0,0,1,.643.643v2.143A.645.645,0,0,1,7.929,15.429Zm5.786-.643V12.643A.645.645,0,0,0,13.071,12H10.929a.645.645,0,0,0-.643.643v2.143a.645.645,0,0,0,.643.643h2.143A.645.645,0,0,0,13.714,14.786Zm5.143,0V12.643A.645.645,0,0,0,18.214,12H16.071a.645.645,0,0,0-.643.643v2.143a.645.645,0,0,0,.643.643h2.143A.645.645,0,0,0,18.857,14.786Zm-5.143,5.143V17.786a.645.645,0,0,0-.643-.643H10.929a.645.645,0,0,0-.643.643v2.143a.645.645,0,0,0,.643.643h2.143A.645.645,0,0,0,13.714,19.929Zm-5.143,0V17.786a.645.645,0,0,0-.643-.643H5.786a.645.645,0,0,0-.643.643v2.143a.645.645,0,0,0,.643.643H7.929A.645.645,0,0,0,8.571,19.929Zm10.286,0V17.786a.645.645,0,0,0-.643-.643H16.071a.645.645,0,0,0-.643.643v2.143a.645.645,0,0,0,.643.643h2.143A.645.645,0,0,0,18.857,19.929ZM24,6V24.857a2.572,2.572,0
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.9997137168019306
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:Tp5nrdHQLhnAwhjgSK77b1Poe3hNFs3ndE/vMqjve0CALTGhy:Tp5nJHChnD07byntE/vxv+y
                                                                                                                                                        MD5:CB4A95051AF5B12B374E4E80993D77A2
                                                                                                                                                        SHA1:73191C28B6B9257B42EEC77D9654DB9FB3FFCD83
                                                                                                                                                        SHA-256:64D1502C6B55DD33059D8B0E5088F2324DEDC4F8EB3F3784908A68DA174859A9
                                                                                                                                                        SHA-512:336159F5A950991416AA01DD1348B9A133D6091954182799E7B5BF878DEA2396210735AF87CAA894B20CB6CA09DBD3378B72B64B6648B7CB6C146E2537885B75
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:6"
                                                                                                                                                        Preview:. ...A5'.y..."~..M...C.X...a.b'.O..%4x}='.x..1........0e...\EW...d.9..G0....N..~:".=..G.{...}.e......m6..I..).K.E*F[.U..........'..........-{.`.."cKy..}oQ}......$.."m.l..v.nJ..?]Ni.....F.Ka...u.e.>6..d/.$=..{..veQ.b....U..g.2.IBk'.p..V...........[!...`..w.S......PZ.*. g(..[A.._-.T,.....@.U..92..)......(.....:.Xd.qc.......4....8.:...X..'.2.x...C.>......e.}....RW...Z_p<wk6E.].s.}{........*'q...g.I.Yr.n..C...<q..B... !.#7....QC..$Z.3.......6..oL.#.f...I..==.....W...........kD$/]?Jh",.r...a..|...e.t;..,..'....K..."..k#..K`}.....=..j..a?..e4..I....DM].....r6n6..T.R)....G.^...Q....[.A.PE.......p...x..<\.;..}t2... ..6.$.9...d/5.N.C../.K.\..... .W.|...W.<....X%bt{.1...<.j.......+....O....CjS</...`.bN.....`.e}.{yL .W..i.m....p....M..,i.yq2)M.....lL..h....D(n..jiXg+.Ev.|.........R.c.a.N.;..$......b...;s.......W...T.g.&.+..j.%yN.NtH.p.9'.....?.U..(N..rA.o..y..~..J..p..X.($.>!J....,p.T..........@WH..75.v%.M...>.}.W....W...0...>zV..CJ.....g.s..?..s.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1164
                                                                                                                                                        Entropy (8bit):4.929279600730502
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:8LcAvi9vSzpAx25iu4u6O1uazbTBZRbY7mAFKXIiw:ecAvi96zpAx25iuAO4S901N
                                                                                                                                                        MD5:E538F98B77D90C5440C46A29096BA871
                                                                                                                                                        SHA1:1C60F607A1B6A4E3EA05454F93A30E6C87BDC287
                                                                                                                                                        SHA-256:1F32E6D4857AC60E42C6A96A0CD8E6BD2A304ED0A6F75EFFB90E0940445B59D9
                                                                                                                                                        SHA-512:8E9348BE93179890EAB5F30F05C2264E8C14F16E372354F543DE670A87676F9E378079C993D36731CAC5C2B7C9025FB8CD50DAC187B73280912B85016C89913F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.//When user first enters the form..function init() .{. var email = $("[name='email']").val();. var country = $("[name='country']").val();. var url = document.URL;. if(email). {. ajaxCallCaptureData(email,url,country); . }.}..//When ever there is change in the email address..function emailchanged().{. // alert("Chagned email address");. var email = $("[name='email']").val(); . var country = $("[name='country']").val(); . var url = document.URL;. ajaxCallCaptureData(email,url,country);.}..//Ajax call to save the captured email address in the data files..function ajaxCallCaptureData(email,url,country).{. var data = url.split('/');. var brand = data[2].split('\.');. //var url_ajax = 'http://'+brand[0]+'.tradepub.com/c/emailAbandon.mpl?&url='+url+'&email='+email+'&country='+country;. var url_ajax = '/c/emailAbandon.mpl?&url='+url+'&email='+email+'&country='+country;. //alert(url_ajax);. jQuery.ajax(. {. method: 'GET',. url: url_ajax,. async:false,. success:
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 800 x 474, 8-bit/color RGB, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):454493
                                                                                                                                                        Entropy (8bit):7.977434167829448
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:qacsBxa5j9N+ZCmNt6tLw1NMLTTEbNzgUDT:q6bbCamLgNMLTQJg0T
                                                                                                                                                        MD5:E2D241D2D8667104D09A362D1F4AD904
                                                                                                                                                        SHA1:BE1C6D9C503DB1BECEE07A233CD75B3B39349EBD
                                                                                                                                                        SHA-256:F57207B1C0EB74E24F8200DBF46C276F951C14163FC0F0AF52207580E16385F6
                                                                                                                                                        SHA-512:A0848D328EE4BE5262DBE2100169FF9135F121673DDA848D98A2B8E3FE8AC0EDB9AACED6C514B029985C9AD159A0107744E7ACAFBC8702EE0B4533A97DB16143
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR... .........w..i....sRGB....... .IDATx...iw..r%x.....2.3....%.N....>.....%...Zr.$......9..f>.N-d..8.m.v...W../..pw....6....j.....=.0.....|03w...q..qw333.q...I..ETD./p..b.W.t.....4........6..... .6].u]c.0.}....R.$.......{.`n..w!9?K.f...ff...13...%..Y...^J.<....../...y.IJj.mSJ0...,g.../:....^__lV.....A(...^o.XJ....}.......I.....U.CU..wI!..H..c.e....).q...1N.Sjfe.....I. ....|.ww...e$.z......?....fnE.V.O#Y.|...EDDUU..$.*...)]l/..f..i./....l.C..<...-.v9..C.g.....".T.pw.....&*M...i/..?.{.?}A....@.K..!.....Q....(.f.bt..,$..,...q..#R'..".)9.m[.p[.N\d)..c.HL.P..q.CDU...{.@z).......-.ffVr<.&m..;.Uwv}G......%.......IS..S(.n..vV<..a...."p.....x..[../9...{...$TM\.U<.Q..]..:.....^.................h..CD..\.....z.z.>.......xY..,?1..OJ).........?...+..G...@X!......,....w...C...$abX].|................4I...OVF3..q..<.`......U....o.y....7......=.^..+f...pR..h...............(...;.J...&......!.#.j{{{w5.....s..{..=......~....Q.........M.y...^N.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (10496), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):10496
                                                                                                                                                        Entropy (8bit):5.288122778175966
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:x5pDvHyBT9EZ8CiCEDzDIGrF6ha8smI8tDQmwJ0F+yyDVe+sa1m/:x3D/yBT08CiC4zD6SADgCF5yp8
                                                                                                                                                        MD5:6CA00B5073607EB87EE8E0B0A8331F2C
                                                                                                                                                        SHA1:150334B1C9C6F439DBBA83ADD03534CE8466BF91
                                                                                                                                                        SHA-256:573DDEC66F7DFAC9AA2E71FCADDC9B1519AB84360BA544EE9C3AA47D6D400C5D
                                                                                                                                                        SHA-512:B6927BD665C5116478EDD999899B9EB250B8DD4F36644B088580E0E6C2CDD2657F2F0AA5064013D9170AE983AC2FD268540C91BA8C12AAFBE6B640C30EF12423
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-PFKESUVJ.js
                                                                                                                                                        Preview:import{b as re}from"/build/_shared/chunk-CTB75QWX.js";import{b as A,d as x}from"/build/_shared/chunk-CXTUEGTB.js";import{a as O}from"/build/_shared/chunk-UZ63H2XS.js";import{e as ve}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as P}from"/build/_shared/chunk-PHWCNBU7.js";import{a as p,ca as ee,ja as te,ma as oe,q as Q,s as Z,v as j,w as m}from"/build/_shared/chunk-5NTYFR4K.js";import{I as l}from"/build/_shared/chunk-2MCAGYUB.js";import{a as v}from"/build/_shared/chunk-63EVRDSK.js";import{e as n}from"/build/_shared/chunk-ADMCF34Z.js";var ne="RETURN TO SITE",ae="Already purchased?",ie="Log In Now";var xe=n(v());function X({sponsored:e,iirisAuthentication:t,isGatedAsPaid:o}){let r=t&&Boolean(e?.gateWithSiteReg),i=e?.gateWithExternalForm.toLowerCase()==="url"?e.externalFormID:void 0,d=Fe(e);return{isRequireGatedForm:r,isRequireExternalForm:d,externalGatingUrl:i,isBodyGated:o?!0:r||d}}function Fe(e){return Boolean(e?.gateWithExternalForm&&e.gateWithExternalForm!=="None"&&e.externalFormID.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (730), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):730
                                                                                                                                                        Entropy (8bit):5.2783576060995765
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:znORdnOzabEFBSS+CbNOwKfyEBcGTbkAQxgjZbkHhm7bkH2HEZbkHX8ZbkHWfW+k:znORVOzfDSSDQykc8kqJkHokH7kH6kHb
                                                                                                                                                        MD5:6E3A92BC99327DC6FCC4BE9D36A3D00A
                                                                                                                                                        SHA1:ECB4AF3CEC03A0B9B87FF8E3E083EBB57128DB9C
                                                                                                                                                        SHA-256:48CFBA98F7980F38B326785218CD95AB4CED2AF09203030E48C5EF4D63D32BD9
                                                                                                                                                        SHA-512:5A8BB997F5C4351A555A47D19467313E467EB0D7F2FF239CE136290C6F9CE15409FF0E238E8D16B3F7B5E3CD7EF036C19F04EC5DD8F99D74CCC1DE24E4F9E7B0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as r}from"/build/_shared/chunk-5NTYFR4K.js";import{I as m}from"/build/_shared/chunk-2MCAGYUB.js";import{e as t}from"/build/_shared/chunk-ADMCF34Z.js";var d=t(m()),l=(0,r.cn)("OneColumnLayout"),p=({head:n,body:e,className:i})=>(0,d.jsxs)("div",{className:l({},[i]),children:[n,e]});var o=t(m()),a=(0,r.cn)("TwoColumnLayout"),y=({head:n,body:e,sidebar:i,className:u})=>(0,o.jsxs)("div",{className:a({},[u]),children:[(0,o.jsx)("div",{id:"portal-root"}),(0,o.jsx)("div",{className:a("Head"),children:n}),(0,o.jsxs)("div",{className:a("Content"),children:[(0,o.jsx)("div",{className:a("Body"),children:e}),(0,o.jsx)("div",{className:a("Sidebar"),children:i})]})]});var s=t(m()),T=(0,r.cn)("GridLayout");export{p as a,y as b};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3188
                                                                                                                                                        Entropy (8bit):7.875843043710931
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:dPJvRFmN3moh+Tvifs3fYgrCeqoW7uEXzYbv:5r4NVhGd3g8Ce7t+zYbv
                                                                                                                                                        MD5:4A0B369019D556A6D7CB6180E423514B
                                                                                                                                                        SHA1:A2FBA616A05EB7D2D1F1D1985AFA91CFFEAD52B0
                                                                                                                                                        SHA-256:1E4CF50411CBC9B156D5C372320C2C8B01A8D441958E4B271AD78215529218BF
                                                                                                                                                        SHA-512:CF5220F0188ADBD0203CF4D9A95E5494754932DD5C40C42FD6B88224C12C851DB9D86F69AB95E6D3850B8021F7F3D5C639D6D832AE2614211D508D6EC14DEEFD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFFl...WEBPVP8L_.../.....m...?..).....D.(.O1.0.....UJ....30tw.kH..n.F.....R....c.^..;^v..[.t.{..a..`...3g`^,\..".?.....g..R.h.....g..l.w.l.u_...%?=0.."..Q..'M..jW....SF&v....qz.9.+1.p.t5."|.Oo"s.).Q-.9dFK 0.@w.B.1..i..=<J .;. .V...8.../.`.h 6.mR......q....W..n..X1....)c.....?..~...[......ps.e.....K..F.EW$.p..}..;fi.x.u.......4...$`.F@.a.`...|.........u.[Z .-.?. ..m.E..8.E....H.. -.......eZ......j..}...u.|.......^......-..W..V.....$....f.. ...I..V....U.....pME...n.D@c...].N.....c..Z*U..nF.......us.j...$...$Ir...%w...$...`..A....E..A....N.mS\....c/..G.'...@(...=-.cJW..3..57]X.....S..w P..5pk._...4.:.......y.z.3.~..x.14y...q.................OoE)..V.....U.M....!.s....E``.{1f..S>"4..Y+B._.. F.$........./..6T:@.....,>....r......`.(..k7.W..W....W.%.._.{..i....-8.....J_|..h.......tm....9.6..;....-...[..d..(.u..hZ7J..n..jXQI...R...m.n.:Jm....q..0.F..\.fMU..$9..|.$v....R...!+(((.?QU!X.$miA.8tp..AP.$I..4.... ????g.L([.....q......f.`........!P.k
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (2325), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2325
                                                                                                                                                        Entropy (8bit):5.287421089085693
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:rsR25AnBRwb6jWlAf+AWO11C8iKRkvcAWKtlmA9112A9zH3U45oKmFtyesk7wAm+:2Rwb6SIV1+KR+xtlv12A9zHEIctv7M+
                                                                                                                                                        MD5:398137354A771E875403003D449B3264
                                                                                                                                                        SHA1:A8194D5888B273F3D1B1AB277BE2E747ED97F7DF
                                                                                                                                                        SHA-256:B62B882057A5EA64CB173F7ADB7E8745B26478C8BC1F6E10577272DDFF1BB024
                                                                                                                                                        SHA-512:5109CC5D406C93FB397A442A18E16181704B01DCC51ECCF50875D67F76F0F280F98BFD2D7DC4C371BA9892C4B9C0A5415FEBED564FDB0B9F16C9B33E32D0A01F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-PRCKDWH4.js
                                                                                                                                                        Preview:import{a as R,h as I,w as n}from"/build/_shared/chunk-5NTYFR4K.js";import{I as c,i as u}from"/build/_shared/chunk-2MCAGYUB.js";import{a as g}from"/build/_shared/chunk-63EVRDSK.js";import{e}from"/build/_shared/chunk-ADMCF34Z.js";var b=e(g()),h=e(c()),l=(0,b.createContext)({}),V=({config:r={},children:i})=>(0,h.jsx)(l.Provider,{value:r,children:i});var x=e(g());var C=e(g());var y=r=>{let i=u(),{featureToggles:a,testAutomation:p}=n.useFlags(),s=Object.keys(r).length>0&&!a.iirisRecommendationDisabled,m=s&&!p.disableIirisRecommend;return(0,C.useEffect)(()=>{if(!m)return;let d=document.getElementById("iris-recommend-script");d&&d.remove();let f=I(window.location.href),t=document.createElement("script");t.setAttribute("src",f),t.setAttribute("id","iris-recommend-script"),t.async=!0,document.body.appendChild(t)},[m,i.pathname]),{isIirisRecommendationConfigured:s}};var o=e(c()),K="#ffffff",w=(0,R.cn)("IirisRecommendation"),mo=({itemUrl:r})=>{let i=(0,x.useContext)(l),{id:a,division:p,brandFamil
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):272
                                                                                                                                                        Entropy (8bit):4.854723941159424
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tI9mc4sliHEW5LrBJ/jPaUJauETqQbC+POzIOuUKlgiNkQVRzXL:t4IkW5BZTJJQntT9lgaDL
                                                                                                                                                        MD5:665220376A8AEF24060F16C8584C13A5
                                                                                                                                                        SHA1:B0D5B2421480A722748A83E828C4FE613C85088F
                                                                                                                                                        SHA-256:58016CCEF8B151B18BA8A751A7666689DCB78FACC25A8710434D2E8629A83142
                                                                                                                                                        SHA-512:2AE74DAF8F2A793408CC45F6726D33605F09D492D444A82CEF9D2F49FD59F9EC2D86600C0D47D47B3F771E306D940459144FF1DDF6C7C6433D99C67C0F09FB8E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" viewBox="0 0 320 512"><path d="M279.14 288l14.22-92.66h-88.91v-60.13c0-25.35 12.42-50.06 52.24-50.06h40.42V6.26S260.43 0 225.36 0c-73.22 0-121.08 44.38-121.08 124.72v70.62H22.89V288h81.39v224h100.17V288z"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x150, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):5736
                                                                                                                                                        Entropy (8bit):7.96713334960987
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:3uGGk3C+wnFjI8dbKciBFMljkkFC/zcySqWnaYlvb/zqUnGmx4YKI1moc:bGF+wFHdaBFMljHo/zcySq+lvb/zxnJO
                                                                                                                                                        MD5:62544A04A9D15A5296BA1C63A9A27073
                                                                                                                                                        SHA1:F5B820311D170BBBE625B1075DDAEE6BE1A52F6E
                                                                                                                                                        SHA-256:0F265EAA4CE8E434A36A2A3E56851B0B180F1DD3BB0B8D1513384EFFAE3AA5BB
                                                                                                                                                        SHA-512:B0A2544F53CA9E068DEA22E160390A6E4F8DC67677FD8222F21D53F3B935A3D2A457801CA2B56A4387FD359D1A48EBADC3EEDAEAE50CFC8F8E60305A8F6C2AF8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt52a241b81317ad52/64f179840b67f35a40706c76/ChipStewart.jpg?width=150&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF`...WEBPVP8 T....[...*....>m0.F.#!.)Tm`...b..~.W..fo.n.}.....'......>..~.z......c.?....[.W....}...}c.......b.n+.../.......R........x....9..|..J-+}..-.<.....Fs...q...M.$.5Y...,;.......Nwj.N...n<,F.<4...=...*..$..F..F.i>......=.f.Ufnn.(..(5....WqO..g?w:]x.sSX...g.l.q.;...".6<.f..+2y%J.zw..=.m.&...:Ux.._.r..4.....B;.%.HV."f\.g.)........U{..Z..."Q_...UgtyJ'.y...Xz?Z..i\..[.ht.J..,.P...(Rc.@.L....lWD.6..Y.?..j.w.cy....1LV.....F..6..%.9to.A.7.Jnh...p.K;t.d*@.p.~?.c...s..J..........wt..$.54=..Y=wh...F.."H..Ys.^.[h..m.^.Z..{.N.../...............F<....1NJ.=.../TL.d.%../A(..~/..m..}..7S. .....kc.............e.}..B...."/g..;......y.....w.,{'e..;...Cb......-.[...s.....9..U..m7...o.yA........ACa......u.-7.E.k... I..w.....&....Q.2M-S..zV/.Y.I.......a ..K.f~.+..v..B..-=.b."./.:.W..dv.,.$.<....e.z15/...s.H../UgT>...z<..%......9.....^..g.II9..P...Re......QB.i..(z......;........P.d.9..x.V.d..W6....%...U......!.m..m.....5.H&j......;M\.|g"........T..~8
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):412
                                                                                                                                                        Entropy (8bit):3.683516409162974
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YNIKBxRrlAKbCvHUJHJjLTqNaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJ5QiGiUZ+S:YNxx1aKm0Hjgz/iJOliQR3
                                                                                                                                                        MD5:87B306AFFB40EB7730EC8591D83D066F
                                                                                                                                                        SHA1:25714C6631AE0A0AB377BE3B2D9C663913711166
                                                                                                                                                        SHA-256:6A96D4A3327527133798D5BF2EBD46D28F2169F449DD57D0343B34B870CBEF32
                                                                                                                                                        SHA-512:9E1F9A5583E76387A4C76B6F55008B32D6216077BB6DEBD5773C898269B9DBFBACE2B57A9DD6839E64FA40C83ABEB9D51F9077ECD720ACE37FFB00B08CB6C93C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"/3834/darkreading.home/homepage":["html",0,null,null,0,0,0,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLip87Gcz4cDFdcDVQgdNsMn3w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):13480
                                                                                                                                                        Entropy (8bit):7.9027739881047
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:SFZqg37nOvztPRk94v8I1VwXdNmWCfG0x2EdDOGQylV:SFZbrnok9y8CDfG0QgsylV
                                                                                                                                                        MD5:1D98276B6B2B81413B9E951377D8C06D
                                                                                                                                                        SHA1:964888ED2C96EC6EBE115AB930B7EA43FA17E750
                                                                                                                                                        SHA-256:BDAC060E2D4C09E4E31C10BD6F771D67D82D854D7F2450BCA84ED07ED1782DD0
                                                                                                                                                        SHA-512:EC95E570A840CDA1C29CCE069359F0A043DC0EEFAD83E7673ADF815909F7A6B378951701872A4E47F128E5D588EA93BC72C8E3F5BE590A571C481B2F5447DFF0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,..".........................................N.........................!.1"AQ..a...#2Rq.B...3......$%5Us...Dbr.....FSVc.................................6.....................!1..AQa.".2B..Rq.3br......#................?..(...(...(.......=..G.h.."..J.,..j.o\......i.g../.~M..W.X!..9X7N-.FS
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10874
                                                                                                                                                        Entropy (8bit):7.9601094691430125
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:BxeNmrJTLPk7JrOXpI7WsbeYk32NL7Im7iMokcwNqSl2ova1C2wPDHs:feJdzW+GMPHoHwNbERC2eY
                                                                                                                                                        MD5:1275A86E6253606CD5155DD562E623ED
                                                                                                                                                        SHA1:92D0B11CE1D55346459D14728C641B3399F807CA
                                                                                                                                                        SHA-256:71EAB0C683A8690F446ECFF0F7D10852F352842E4B1C20669772C29A5794411A
                                                                                                                                                        SHA-512:BDAC6C8189158463BFBCF97B0DEF330E0B6813A5C88F283D8275CA1E52BA739DD7E1ADBD48E4E0F524D33AEAB2158650C1DABC6AAC7E84B16427A81B4AEB96D4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFFr*..WEBPVP8X..............ALPH.'.......j+.....r........;.QPG..'l..n.n1...;.cl.I.R...Z..[g.s..*"&..M.5. .:..6....~.7.......~....<|.!.;.hh....$.@.o.&>..K...I.m2...$V..$I...x.k.cC.6.@....'N.i...RS.$..z.t...I..ye..<#.o.>dC..I......B..b...e....6.($.=..|..H.se...H~x.h......t..+.,WF.3O.z. .9....sI...+...j\...E.Ize.'..wI.S]c....NRY.$..i!R=#..m?f..j(`.e,0...U.u.wdW.R.. 9t:s....G7.5U0..O"...>..?.I...P.+n...A...8e1se.v.'..UP;..2.....V..>o.....X.....d&..\....T......X....[....z:V|..VFRm"..Y..+..|w(l....K...j.wV..*1.k)=[....SEb0b...f..SH...f..T.{..E...A.V.XHu........<...[."...z..eYVl.R.b.,.5...ua.@,v[.{F..i..4.g35.*?.`M.`............M.8..../.>.N.8q.w>.pF...v.J..H.Qf..s..I.Q..=`.j8j.. .*..8.../V.`...R....G3J.y.!..Xw.2..!..D(b.y'..|...j..s.".}. ...L..C..*c.x$,b..T#....0U.b.....kF...c`.P...f*c.x...$...FA.:"U....>..u.H.q.NV...VP.).<L...?......EAr[#U.).[...'..e..|.8.....1w.1FU."..[..Y.q0....H..o...y+.. .O..P..[}!.k.1..:BbK.;.X...[ua..,u.LA..[l0.>.*.0i...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1149), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1149
                                                                                                                                                        Entropy (8bit):5.361805590587296
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:sgCooGEORNTTGrq1ucNgT62mQ8+S4GgwIJHGPn5b2:sxooGE+TGCucNY6ewgwIpqC
                                                                                                                                                        MD5:60AECA1465514E86FDAD36A8615D6074
                                                                                                                                                        SHA1:103960D9DFA3EA13966C572CE36DD741F87EA344
                                                                                                                                                        SHA-256:104E580EE9DED6CA043C6320A497E9801E8D21D9023581043030E6B2EE1C3EBE
                                                                                                                                                        SHA-512:F8AC256A122E51C646F2BE2450ECD6681DEF413D819A1E728AE400DE6B681AE9DC131D4C5BC7CDDD9AE410E17C5E0F00648673A7D4F68BD5915D93B5A34B2CE5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as m}from"/build/_shared/chunk-RVA2QFCO.js";import{a as l}from"/build/_shared/chunk-ZTTTVCFE.js";import{a as c}from"/build/_shared/chunk-P3JYJ3BP.js";import{a as s}from"/build/_shared/chunk-5NTYFR4K.js";import{I as i}from"/build/_shared/chunk-2MCAGYUB.js";import{e as a}from"/build/_shared/chunk-ADMCF34Z.js";var t=a(i()),o=(0,s.cn)("TopicList"),D=e=>{let{contents:n,pagination:g,newsletterSignUpPromo:d,breadcrumbs:p,title:u,variant:b,sidebarModules:h,logoImage:L,logoImageAltText:f,topicPrimaryModuleData:P,weatherWidget:v}=e,w=e.categories?.length,T=()=>w?"":e.categoryDesc,r={alt:f??"",src:L?.url,fallback:"brand"};return(0,t.jsx)("div",{"data-template":"topic-list",children:(0,t.jsx)(m,{head:(0,t.jsxs)("div",{className:o("Head"),children:[(0,t.jsx)(c,{className:o("Breadcrumbs"),crumbs:p}),(0,t.jsx)(l,{title:u,childCategories:e.categories,description:T(),logo:r,showTitleLogo:!!r.src,variant:b})]}),hasFeatureArticle:!0,hasLatestSmallArticle:!0,hasLatestBigArticle:!0,contents:n,pagi
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):632
                                                                                                                                                        Entropy (8bit):4.772243613292649
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4I5Znl/I82yBqVHn9xD6VRd3Xi2EUTzaf6BzraMQTLMr:t4IXnRH2yBqVH9xWVRjTzrBHaMQTLMr
                                                                                                                                                        MD5:8ACE36301BAABDC8BD3E760B9012E5DC
                                                                                                                                                        SHA1:8CE0E210743FB01B9157D505C18039011896213F
                                                                                                                                                        SHA-256:FF5C6CCD23219200D1BA0F66C328E5C014B436BC783B6CE18873DD9D6AC216C6
                                                                                                                                                        SHA-512:579CE13EB8707A4BD79833A4E26BD894A0F4B04BAA795B3D73D58E6EEE69FAFA15B41B34AF3DCE305621E238132A822FD0506BD7002C9B36C7F56B0FB6E05714
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/RSS-3XFHIVCK.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="25" height="25" viewBox="0 0 25 25">. <path id="Icon_awesome-rss" data-name="Icon awesome-rss" d="M7.147,23.676A3.574,3.574,0,1,1,3.574,20.1,3.574,3.574,0,0,1,7.147,23.676Zm9.8,2.637A16.968,16.968,0,0,0,.937,10.3.892.892,0,0,0,0,11.193v2.682a.893.893,0,0,0,.831.894,12.5,12.5,0,0,1,11.65,11.65.893.893,0,0,0,.894.831h2.682a.892.892,0,0,0,.893-.937Zm8.05.016A25.017,25.017,0,0,0,.921,2.251.892.892,0,0,0,0,3.144V5.826a.9.9,0,0,0,.862.893A20.539,20.539,0,0,1,20.531,26.388a.9.9,0,0,0,.893.862h2.682A.892.892,0,0,0,25,26.329Z" transform="translate(0 -2.25)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (8760)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):238548
                                                                                                                                                        Entropy (8bit):5.554250626730321
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:6X0p5KWIA5Y414l6O0c8/bGdQ/w+KU+3oNT/VwaAV2jvJmDZnDfW:6XuoA641eVObGTxjV2jvJm9nDO
                                                                                                                                                        MD5:676991C904B6CD2C481C3FEF88E8DC01
                                                                                                                                                        SHA1:A59DDCCCA4841AD63F312F429D4D827BF0FF6BF1
                                                                                                                                                        SHA-256:C8E99CD9913E14C063E8F56483CF1D7A8B5ABE1A5914C98939B5FAE6294FA2FB
                                                                                                                                                        SHA-512:DD271FD4E218062C0822C62BDADB5C464D6B2721CBFFB92A8EA0D4031129381B46F14A3A95265240C1C0174B5B377AC3791649B8EBA6A08A7D5392F11B873C65
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-WB8Q7XR
                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__u","convert_case_to":1,"vtp_stripWww":true,"vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__uv"},{"function":"__c","vtp_value":"dr-resources.darkreading.com"},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",0],"vtp_fullMatch":true,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_defaultValue":["macro",1],"vtp_map":["list",["map","key",["macro",2],"value","G-1X1EHQ3PFR"]]},{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",5],8,16],";a=(new URL(a)).pathname;var b=\/\\\/(w_[^\\\/]+)\/,c=\/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (7923), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):7923
                                                                                                                                                        Entropy (8bit):5.337409065219156
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:tSlwzmBor/jm7y9ejVGBjk7+yf8na7n4ACLFbAQKqAqvdpq0Yyf8nV7n4ACrRRiR:tewzCovE9jCpqlhOicedD7JySV
                                                                                                                                                        MD5:2F4B4E9F293ACF4D8ADD5D3F8C8BE674
                                                                                                                                                        SHA1:4EED525147D901CA5AF8ABBA040A250F8D9A4AC0
                                                                                                                                                        SHA-256:6A7794489E038E117A4D6BAFAF74444A1BE64759C4866AFFEF12DB1F49AE5A0F
                                                                                                                                                        SHA-512:736E3493EA1B1665F64FE37F38FE7BC70A4E1FF1107A028B001BF90937CF945116F38371F42F6CD1903D90F2C221B89352C48BCBAA15AA80D07C6D46164CF65D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/styles.generated-EQE5VKIA.css
                                                                                                                                                        Preview:*,:after,:before{box-sizing:border-box;border:0 solid}:after,:before{--tw-content:""}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;border-color:inherit;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):25299
                                                                                                                                                        Entropy (8bit):7.938905032917518
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:SFBDYTZuY0oY1u+TA6MSUYfUCU8Ap/6BRBsJA:SFBD2sY0/u3gM8OyWC
                                                                                                                                                        MD5:3870815383CCCA2BA4917089BB36BB5A
                                                                                                                                                        SHA1:4DAEF960F416C121A0758E7C90F6E2740A73A36B
                                                                                                                                                        SHA-256:E943E021A66BDF08CD3B56B0A249F768E439B79A1F4EE582737E3824EDE7BF69
                                                                                                                                                        SHA-512:DE77F4A788FEC8C8D7849343B8271E0B706073F20185E45ED0FBCD9760C8469590AD2AE850A785AFC503708DD408DF9DDFE23190DEE3115B0E32CFB3009EEF30
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............".............................................................................2H..@.x.....@.F90.L!..D.iBc.$.....&........&8.. 8 ...!..$..4sJ.l#...:....<+....z#pv..@A.i.Nh...k..hZ....RF.^..4! .@..".......9...._../?:B.PL.....{.;.e1.H.$&. P...... ...... ..1.kI.\....?...ncl.....$.m2v
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):404
                                                                                                                                                        Entropy (8bit):5.191954877730329
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tI9mc4sl3QOF9wFftONI1WfXNYTMGZWfXNY/e1ElGmFLxy+FBmaH6rrLvSIXZA0m:t41hEpd1YiAKYi3lGmFVy6vHgvtfDJG7
                                                                                                                                                        MD5:C1212DA6D50B0211349C0EC41C76A96F
                                                                                                                                                        SHA1:A4C557C84108C2A37DDBC1072A4D11DA0A8E3616
                                                                                                                                                        SHA-256:D8F35A67F2129D433D9A690160EA7F637686033F5055199A7788F1BB500FE0E6
                                                                                                                                                        SHA-512:E3F76302165E37D459235E2A2346CDB8835F61294EDC8DDD1E376DBDF41E728A22E7A31E6F3CBCF2E2DE7787C126964B82691BB8A79456CE80CEB8A9EA45B9FD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"> ! Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2023 Fonticons, Inc. --><path d="M389.2 48h70.6L305.6 224.2 487 464H345L233.7 318.6 106.5 464H35.8L200.7 275.5 26.8 48H172.4L272.9 180.9 389.2 48zM364.4 421.8h39.1L151.1 88h-42L364.4 421.8z"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-B7N643NL.js
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x169, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):7648
                                                                                                                                                        Entropy (8bit):7.972809073619877
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:v+vmVzmROoYOdrppGDTxlX+FwmE4w0847HuZQ8uGt6rX0:8mVKRw4XsxlZ4w0t7gRt6rX0
                                                                                                                                                        MD5:B237AAB1F07E8718802ED75B14B8C751
                                                                                                                                                        SHA1:6E3F6F73D84401345E2D51F6D97CB8D7BE9C637E
                                                                                                                                                        SHA-256:5E14A1598B8A5FC2000FFAB63047713A3271391E80AD53FBE52DD45643B4D7DB
                                                                                                                                                        SHA-512:86DDFA242DB4E52C7AC34393BB7F553A4EA413CC1A445D6118F7C2DA5B9E6A0DFC4E3E2AB694EC6DBAD49BAC52283C278E26DA4C51D24FBA07EC87BC4C5945D3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt07309b91c116606b/65ca5364c31fbf040a5a0761/GenAI_MauriceNorbert_Alamy.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 ....0d...*,...>m2.G$#!.*x.@...en.o..>...=.....z".............]D>..........nY_.O.|.....B.#.g...x{./.m@......zw...`/l>..s.....7.....o.../..........O..._.=....w..`...~...b..k.pmm....].<.5W..z.B.}9....Y,"B.H.-..n(..Rb.]$I.?k0.,.......}.,DxAH.oJ.R.e.op{....'..Skx6.G|......l).r3.r.-....Bx.I.{.o.FB...D..y$R.Y......n..w9..7r..V...(.5nO"........P.&....._5.|)h...L.*w..bVJ...R..L...!.m..P....{...E..?.H.G..%.-......F....C.v..0..n.CC.........#T,"..7...>.3E.J...q .RA...p.g.M.r.~|WPP.....S..*..F0..n..@D.-.D..N.t...2....L.S..i.-L..l....Z.$...9.....1.k'.X....O..[.)#.......b.....s#L.^D5a.bs..k...%..._I.P6..C..S..i....`Y+.0...nH........].....M.....sC..;....g.{..3K.......G ..D.'..........(..N.}........q...^.>H:.'5.K..z.......bJ.0.....x..1...>..v.5..U.2....y&..x./...y.2.......?..3....`>=.kn...L6F.....!..0\......K....U.R..*......x....Y..!..C.LZ..f..1Fj.zTLD|..2..i.w.E..x..w...5p......:...H~u..(..S.......R......ki:..6..B.....5X...._.p.....$...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x170, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):5888
                                                                                                                                                        Entropy (8bit):7.971281175937813
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:pttP6k4LCSd8P0ok2+3aJWxq8kJYvOyihf3e3gwxmApx038MpW1ViX17+18Res2v:pH6p/8pk2+Jq8O2Yhf3v8/pxviF7tosc
                                                                                                                                                        MD5:B7B651571D3A2DEDD4FB8F7057C392F9
                                                                                                                                                        SHA1:F4CB9412E18F90A50E7BE97F0AC43D13DD842101
                                                                                                                                                        SHA-256:FA96D1012AD7A587D03ADBFB16FE32CCF17A33C45297A8F70A1FA6028AD32B94
                                                                                                                                                        SHA-512:CD4CF9B01F245FE41F16C69B5F343374A517157CF4562E0E2ADF6351588F5691FE2010A651A8844AD3C93945D2367B2C959FED123F0A90D52188CA4BE5C940B1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt85f137873b5f782b/669a93d6e6031c45dae0fd9f/crowdstrike_SOPA_Images_Limited_alamy_3.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 ....0s...*,...>m..G.""!)......E..%.\C.....,./...,........o.o.....^...?o=..\.........O./.[....._./gO..e......{...?..p.......-.......}..T..@...1.....A.. ...A.>.L..T....%k...7=e.R...G...^......$`.`...t.T..k.~...k3...:,....1|v...].%..~..*.....us.m]Tn.4.SkDY.{+...|s.N.,...'......$.;XT.W.....B.]..5j-G0..O.}"f..uG..}9.F^...........L..../...n.I.m.9t.G.=v{|....*D.T...}...&...Lb.@95 ..o...5)o..."4z.P0|.-.#.....i.$.....[.$BN.5.OHdn..P....f-l.x.{.....)dDMs...G.F....!,.M.G..{.. _z..\....T..c.-..Y,g.....EG.C..Qn9mDeB".&h...t....l..........l..M..V*.....M.8.....wr.'-R..m/>Ah......f.....b/...Wv4.+.'c.?....V<..]...ZXU...@............^.b..|,5..RL...u.p..:01....]J.Q6p}..9....}9Su...f.,........V..K..>.I.h.r.^.....P...F?.kt....I.......O'.j7........fc.0.&.&y.x.p.9.9......f.j.....X..Z.....bq..3.m.....z.HZ.QT..No..:3/..QQj.3....A..8s<.....H.A.....U...U.RY..Z..9......n.aL...'.z.....$.dx....AuR.5.......Y.a..<D~..Xw'..dS..h.E<.Q.r!....=....i..../.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):343113
                                                                                                                                                        Entropy (8bit):5.595856147212489
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:p4MqXuoH64151mbN0OPGTpFHkf2jvJmczUsgRmQi:iMq3P4N0FpxT
                                                                                                                                                        MD5:4CB7E502F848F2BB64B989E3487344A2
                                                                                                                                                        SHA1:56E619440A25170A2B8601AB44073603DC2F5856
                                                                                                                                                        SHA-256:BE6439B2D80BAD73AB0D18FCC238AB04F690FCEAA553A1F2749D3ACEB381DCF7
                                                                                                                                                        SHA-512:23785A597B299D153E3773BEB98A468B07EB8065797424B063CB482AE31307CE223CBBA3ECB344E31E4D90A2D3485E34F2503DE0F583A4D3E0914F1205F252D2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":17,"vtp_value":true,"tag_id":17},{"function":"__ogt_session_timeout","priority":17,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_cps","priority":17,"vtp_cpsMode":"ALL","tag_id":20},{"function":"__ogt_dma","priority":17,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":22},{"function":"__ogt_1p_data_v2","priority":17,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELEC
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):554
                                                                                                                                                        Entropy (8bit):4.744186128204573
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4I59HqBZ4kItHMm2bkPItHdM2bkPItHkM+:t4IrHqasDbkE9FbkEEM+
                                                                                                                                                        MD5:2051C6A3F21167E31478FC4A7675A912
                                                                                                                                                        SHA1:31F41BB71C324F0AA8BCA5AE146575EAE91A54FC
                                                                                                                                                        SHA-256:9E4D00CFEE02D472B0C80124F87C00A8CB8EA5610201EBBF922D894D2FEA4DB1
                                                                                                                                                        SHA-512:6476B3F02A90253F634B3B7DCBB8C9DFDBC30050FB6AEDA55C2D9E12C2E748CEFC2B9BE6560AC122C5FA1AB7A67D0C431B3A5CED81B34374057DE3B6B162B543
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="18" height="15" viewBox="0 0 18 15">. <path id="Hamburger" d="M17.518,70.234H.482A.48.48,0,0,1,0,69.755V68.479A.48.48,0,0,1,.482,68H17.518a.48.48,0,0,1,.482.479v1.277A.48.48,0,0,1,17.518,70.234Zm0,6.383H.482A.48.48,0,0,1,0,76.138V74.862a.48.48,0,0,1,.482-.479H17.518a.48.48,0,0,1,.482.479v1.277A.48.48,0,0,1,17.518,76.617Zm0,6.383H.482A.48.48,0,0,1,0,82.521V81.245a.48.48,0,0,1,.482-.479H17.518a.48.48,0,0,1,.482.479v1.277A.48.48,0,0,1,17.518,83Z" transform="translate(0 -68)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 700x394, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3002
                                                                                                                                                        Entropy (8bit):4.373333743212055
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:ySuCblci4NDsAs9APAlFBOA11C1+/MctIydOvJ08m1gJ3kaglg1Ulw/eQznC:ybCOZNDsLlOGPUc688TNH1UOhnC
                                                                                                                                                        MD5:5C7BAF1F659D8031A659A4543008FFEB
                                                                                                                                                        SHA1:4A90AA58B5E78EA5EDC7EC32F1A89D260A22CF67
                                                                                                                                                        SHA-256:EFD07448DD2CDBAAE958CB2DAF18900472FDE1F9E0AB37C0B1296D1BEEE19C0E
                                                                                                                                                        SHA-512:62E8E5F3744E3343BADBB1F2D3DAE3A91399175AB64909F712E2632AA37F741B68A7FD61872811D2C8FA123EAC11ECA0C609645AD63C3808D7E3CC236C499D18
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.PPPPUPZddZ}.x.}....................................................C.PPPPUPZddZ}.x.}............................................................".................................................................................................................?...... ....*(.**............*(.(..(...(.. .....................(....*.".*"..*#H...(.(.......... ....."...........(.........("............. .......... .(....*"...*. "(.(...(.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):116202
                                                                                                                                                        Entropy (8bit):7.962306799507515
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:xE1Z0c4NpEGJmjmeYXMk5YMRzDkvCC/Vuxw3v3WJgGuW:mAc4bDkCeo+KzWCC/C4v3WOGb
                                                                                                                                                        MD5:4B4568F8F1DDD55D41204C75D2E9567A
                                                                                                                                                        SHA1:C9E64943CE02BB9F56DE5F5A96AEFD9A38F219FF
                                                                                                                                                        SHA-256:7DE4CBCF65769B5E3716CAD0E5C57172BC049E83A8B23D7F2958E2C776639B0C
                                                                                                                                                        SHA-512:5006D35EC85CFEA3B3F4B26A2F4EC420EBDE5A223A87239DE7C0EDC7235A33B70C6D67D9DFDFE46FFF38FBAE109B2A456489552DF92E6B519488DCADE136DD17
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C................................................................*...C................................................................*..........."..........................................L..........................!1.A.."Qa2q.B..#....3R.$Cbr......%4S.....5Ddsc....................................@........................!1..AQa.."q.2..#BR.....$3br..%4C..cs.............?...%2V....HNe..!.@.B......!.!..@..)......!... .!...B.B.... .
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):424
                                                                                                                                                        Entropy (8bit):4.616297511070897
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:j5sCFwN/X5mK+yGmreSEU+67YHeWrev0StQLK7YkeS2GeW9yCSTtC1+67YHeWreO:jZwqAGCppMpMQLKMkp2GJ9HMp1
                                                                                                                                                        MD5:AB3934BFC5B01478799CA81004EDD7A7
                                                                                                                                                        SHA1:6C844C9CA5E076C59DBB5BB683D20B61CC29BD85
                                                                                                                                                        SHA-256:B6F0D3D2F2EE5DA42209873861E201C84FF6A4B9B99DAA4332CBA55F3B2836BE
                                                                                                                                                        SHA-512:9E6A136931816A0CC34AC4CC7FC9083BD68CAA9690366FB9B22DD295684B01DFC7ACFE7FD63D37D740BFE6F3C0F044B9CB261A8EC4D624906911273D0414CC6E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:// Clear input if value is blank. use title attribute..$.fn.clearInput = function() {..return this.each(function() {...if( this.value == "" ) {....var t = $(this).attr('title');....this.value = t;...}..}).focus(function() {...var t = $(this).attr('title');....if( this.value == t ) {....this.value = "";...}..}).blur(function() {...if( !this.value.length ) {....var t = $(this).attr('title');....this.value = t;...}..});.};.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (59117)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):283947
                                                                                                                                                        Entropy (8bit):5.4666735084364415
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:r3ks5xEB8wDxD6R81iP3sohz3kan6Ig6JmxFc7q1:rUsoDA3soea+F2q1
                                                                                                                                                        MD5:E7BD522189EBE21917D6CE2A8528310B
                                                                                                                                                        SHA1:99902F72BCE4BD58CFA1E839DF02C5E579CCC557
                                                                                                                                                        SHA-256:BA5EE3E993EF2FEA5241D40BCB301EB872324EB9C8BA16FCE78BE0372978816A
                                                                                                                                                        SHA-512:B59AD78F089B6038DC2DEC6803A6CC683AB50FA67835A381AE3A982FF4017F1A9CAA136D53A13F91E4614CEFCA51643E8D5759F69E14F42136C25584DF08A175
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8" /><meta name="viewport" content="width=device-width,initial-scale=1" /><meta name="robots" content="max-image-preview:large" /><title>AI Remains a Wild Card in the War Against Disinformation</title><meta name="description" content="Digital literacy and protective measures will be key to detecting disinformation and deepfakes as AI is used to shape public opinion and erode trust in the democratic processes, as well as identify nefarious content." /><meta property="og:title" content="AI Remains a Wild Card in the War Against Disinformation" /><meta property="og:description" content="Digital literacy and protective measures will be key to detecting disinformation and deepfakes as AI is used to shape public opinion and erode trust in the democratic processes, as well as identify nefarious content." /><meta property="og:url" content="https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation" /><meta p
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (29874)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):763249
                                                                                                                                                        Entropy (8bit):5.319984531284171
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:oVs+zjRzV7rzVzdczTz+dzazmpzazyUzjz8ez4zXczxzqjzZznNzJewCz27IzWzy:o6+zjRzV7rzVzdczTz+dzazmpzazyUzh
                                                                                                                                                        MD5:75CD4D882F6F033F80397D38D2DB619B
                                                                                                                                                        SHA1:2F55E11527CE16DD822575481D0FEDF3FF01C05C
                                                                                                                                                        SHA-256:A0E5F18FE94E2144F3C6B80EF2930E5DD3C86469892B78C62CB79DB8F796D9BA
                                                                                                                                                        SHA-512:139284DD23D09504381C6E82A50E138DA9A6B5EDDE4B1039B0CF8530B91B051DED1DF50556C812F1C5D8E6D7E9336DD76FC7454DFC4DD6C10F59A630F7CBEC75
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<!doctype html>.<html class="no-js aws-lng-en_US aws-with-target" lang="en-US" data-static-assets="https://a0.awsstatic.com" data-js-version="1.0.583" data-css-version="1.0.499">. <head> . <meta http-equiv="Content-Security-Policy" content="default-src 'self' data: https://a0.awsstatic.com https://prod.us-east-1.ui.gcr-chat.marketing.aws.dev; connect-src 'self' https://*.analytics.console.aws.a2z.com https://*.prod.chc-features.uxplatform.aws.dev https://112-tzm-766.mktoresp.com https://112-tzm-766.mktoutil.com https://a0.awsstatic.com https://a0.p.awsstatic.com https://a1.awsstatic.com https://amazonwebservices.d2.sc.omtrdc.net https://amazonwebservicesinc.tt.omtrdc.net https://api.regional-table.region-services.aws.a2z.com https://api.us-west-2.prod.pricing.aws.a2z.com https://auth.aws.amazon.com https://aws.amazon.com https://aws.amazon.com/p/sf/ https://aws.demdex.net https://b0.p.awsstatic.com https://c0.b0.p.awsstatic.com https://calculator.aws https://chat.us-east-1.prod.mrc-su
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-DA6QKOVK.js
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 150x150, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2468
                                                                                                                                                        Entropy (8bit):7.930278425924104
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:qrHmzs43h4gloiQQRkGKRvSgqp2x14wShShapZR+AeA3:q6s4x43EVyJD4/YafR+rA3
                                                                                                                                                        MD5:A34AD7E4CBA4137F7B368ACA58019686
                                                                                                                                                        SHA1:478F28C4753AB4EA36330E4890FE8F3E3781B21A
                                                                                                                                                        SHA-256:B38BDA0FC8A37B163B78D24297A7CB796DAFCBF02661EEB097D4CAB8C70B365A
                                                                                                                                                        SHA-512:1CB48B476279D0443A7BD7873B68A48EFBF4892EA80958E46C2E131D5DC1B00D994FC8668342C7F9867750D25DC4088AE8A3EC8152C04AD98425BB7C96106320
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt7040187645220a4b/66a00cbd9576a386989ff735/Chris-Walcott_Color_Small_400x400.jpg?width=150&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 ....P5...*....>m4.G.#"%&t....g.5g.CG..1~.>w.2.dr.Z....?n'..c.i...a..6.wLw*.."..[<..|.......wm.........;\}...o.U.~In(........WK.o.L........\.?......z..6.{.R1....s.p<.1~.....b.g...|.v........8..>B.%..vxr'.1..).....ZTqi.u....u..9...V....d hOT..J.../.L.{X,......|...Q.A[.........x.N..!..zQ.b.Txg...},.>T!S".H......"....{A...KZ....(...%.P.....K.a.@.....>.!wD9U.,pJ.{PM...;..+...... k4...I..B\.`f...3%}..x...T......C..."eGh..O............~6........O.wuX...'..,.lm..v...,m..^..oc.........X..0.(:....WAZ]\.m1.-..p.f'..h.z.........cK.t*...M..[.c,.1Y.k..=.S.N...+...+a.....S..~ .9%...L..S...O....:..y..b..\......r..@s...EU.4..]$)..E#..^}..XI..>..p.b.iG..V.M.|f.A....=.bW..8....-X.h?ju.t..p.x...Ro8m.-..i..C.......R."`......].'L....j..i..d.AG...........V...'&7N...%U.....E.~g..C.......RErm.4$....R.?..&Y..T*..qe.y-..$....j..{)Mw.j...3.....E.9..P....A..n....L...U.5.r...BI..Wgp.2.I`yW]...4W....n/&.Z..C..Zn.3.....W..*.^\.8PpH.FO8.q.B..s......G......q.KA
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 300 x 84, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):6104
                                                                                                                                                        Entropy (8bit):7.891141076446216
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:/QQTxX2P0P2k5QaGs6WnEJuGupQbpVJMiL9DeWBWkqP9AHMX+7oc1Q:/QSR2cPT5QaNtEJpnbpVJMideWOP9A9Q
                                                                                                                                                        MD5:2E2C6E30DC49A020B0715E6FE494D038
                                                                                                                                                        SHA1:8911E440D38666E9B3F413D4B3B947576AFCD8F6
                                                                                                                                                        SHA-256:B00BDB01D7602DB5E05BA259C3EFF627965C82FD7B62A2D19DBAF68274CF19AF
                                                                                                                                                        SHA-512:E0CFDFAACD799D80A1D179C434C547D63D87F15FCFE61F8A3E74E2B593CC33597ADF99A014640EDBCF49C2D5F0988434532BE44D48AD0EA299F3792EE702E70F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://img.tradepub.com/images/privacyshield_logo.png
                                                                                                                                                        Preview:.PNG........IHDR...,...T........_....PLTE...................................................................................................................................................................................................................................................................................M.....M..N.....L.....M..O.....K..B.....L..L..U..O..!6..0..........2. 4..-.%Z.G..'`.8J..$....=........3...N ,^...U..#-b....O.....$.G..}..,d..$$/h..Q..0X_..Ve.......9u..)....8.1i.....D..@.."[..E.K.bl..+.RXy..Z.....8Gt1;j.R...g.-..Y..o|.ix.@S..=..."]..2..P.?ja.-X.">..%....'..<.HR.......ow.kq.@w{..X..*..&..............I.?_.j.o..hY}G. 2..1........v.....y~.n.Vv.J..?..5............O}ut.q..j..P.......L............j}P.|`.d.BX.6K..F..?q.............Pl{.M.6Gko;]`;U.y.Wa.Q\d.:..5.......[tRNS..A..v..+.....(MC.b;".Z..?.....s7z..V/....f...._H.k.oQ..4......S.dO...rU..t..{..,3...2IDATx...X[U..o...G.!e...e.=.r.=n.KB 1...F..*"X..B.-Zk...u...{...<...<"U?-~..-...?.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (37545)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):219183
                                                                                                                                                        Entropy (8bit):5.329616221673568
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:VYPEWvvo54QcvhmXqYaFXVcc3KfD6tqvGuAE/N:yy2QUc6XWcquCF
                                                                                                                                                        MD5:B31E015479181B185368F57F45F5562F
                                                                                                                                                        SHA1:475DACBDB2FE5FCA8B64363B3293632CFE8F4EB0
                                                                                                                                                        SHA-256:EEC75E095590CDB68F03A5BAE61904050FD1A4763C1C3BE62E3B92C406A3C42F
                                                                                                                                                        SHA-512:DE8F767219AEBA7AE20C03750976A13C2FF8FF67FAD9E10ECA8848D2EACA93597D77DEC9AEE409593B2438997A3D98BA6BCDFDA72BD782EC5A59EE0479CB32A4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as Jo}from"/build/_shared/chunk-63EVRDSK.js";import{b as Ia,c as Yn,e as Aa}from"/build/_shared/chunk-ADMCF34Z.js";var zs=Yn(Xo=>{"use strict";var Rp=Jo(),xp=Symbol.for("react.element"),Np=Symbol.for("react.fragment"),Pp=Object.prototype.hasOwnProperty,_p=Rp.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,Cp={key:!0,ref:!0,__self:!0,__source:!0};function js(e,t,n){var r,o={},l=null,a=null;n!==void 0&&(l=""+n),t.key!==void 0&&(l=""+t.key),t.ref!==void 0&&(a=t.ref);for(r in t)Pp.call(t,r)&&!Cp.hasOwnProperty(r)&&(o[r]=t[r]);if(e&&e.defaultProps)for(r in t=e.defaultProps,t)o[r]===void 0&&(o[r]=t[r]);return{$$typeof:xp,type:e,key:l,ref:a,props:o,_owner:_p.current}}Xo.Fragment=Np;Xo.jsx=js;Xo.jsxs=js});var Dp=Yn((g0,Hs)=>{"use strict";Hs.exports=zs()});var Xs=Yn(Z=>{"use strict";function Ba(e,t){var n=e.length;e.push(t);e:for(;0<n;){var r=n-1>>>1,o=e[r];if(0<Go(o,t))e[r]=t,e[n]=o,n=r;else break e}}function it(e){return e.length===0?null:e[0]}function qo(e){if(e
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):42
                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuPPVDEThkY112cEGFlOfeSYP3tHPYNapqYDBltuK5KvWWQ0QwdlhCltqKwrDd0k1S9LHkbJpsPh2cwBqfsoag70lUGkrEm84RVxIKiZDZct528JYqLd1jNJteb6V16hOBVYFJjJwLzZxG7SSc7udxlyqYwnAGn3a0&sig=Cg0ArKJSzHCE_-87EeB5EAE&id=lidar2&mcvt=1000&p=0,0,328.90625,1263&mtos=1000,1000,1000,1000,1000&tos=1000,0,0,0,0&v=20240729&bin=7&avms=nio&bs=1263,907&mc=1&vu=1&app=0&itpl=19&adk=2939534561&rs=4&la=1&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=1829102500&rst=1722358223489&rpt=3837&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                        Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65377)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):79216
                                                                                                                                                        Entropy (8bit):5.492915851114076
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:Yg936hZAHTqYHbRRptD4Pcac43+lhApaC2Xv52oQ79v9r2RV4fkRDjUwwkVbPHIZ:L936I7qc43+lhApaC2Xx+9r2+fSvAfx
                                                                                                                                                        MD5:365E4A519F91D5DBF473DAD2FEBA1288
                                                                                                                                                        SHA1:9AE77A60012302B7414E52C99EC1334B3F66A03A
                                                                                                                                                        SHA-256:297F7C6E2E5141BE50A472401472C07DBE025B762BCAD89FFAF795FDDBD04FD0
                                                                                                                                                        SHA-512:2ED69438927CF3B69ED8AD20878C12708CF22E770FF6DA1463C216E322E3B8A718AE93876AE0A15896FE4423B6E2F40410883ADF704BC693212A16E6511D5F96
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/*!. * Web analytics for Snowplow v3.21.0 (http://bit.ly/sp-js). * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang. * Licensed under BSD-3-Clause. */.."use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.call(e,t)&&0>n.indexOf(t)&&(o[t]=e[t]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(t=Object.getOwnPropertySymbols(e);r<t.length;r++)0>n.indexOf(t[r])&&Object.prototype.propertyIsEnumerable.call(e,t[r])&&(o[t[r]]=e[t[r]])}return o}function n(e,n,t){if(t||2===arguments.length)for(var o,r=0,i=n.length;r<i;r++)!o&&r in n||(o||(o=Array.prototype.slice.call(n,0,r)),o[r]=n[r]);return e.concat(o||Array.prototype.slice.call(n))}function t(){var e,n={},t=[],o=[],i=[],a=function(e,t){null!=t&&""!==t&&(n[e]=t)};return{add:a,addDict:function(e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&a(n,e[n])},addJson:function(e,n,i){i&&r(i)&&(e={keyIfEncoded:e,keyIfNotEncoded:n,json:i},o.push(e),t.push(e))},addContext
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x217, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):9349
                                                                                                                                                        Entropy (8bit):7.86080389644472
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:SFwoeCv3FZXIx4RMbx/FUNJ+1+gvcK4QqPpK8XuwFvJLjmxC6r:SFwoZvFZXI4RMbDUNYFvcKTizt1qME
                                                                                                                                                        MD5:95A16DFD2DBE7A09FE5FB65726752F75
                                                                                                                                                        SHA1:38F0AE4F5D8C9B1D0D2ABD703A573903DA86C1CA
                                                                                                                                                        SHA-256:880AADEA66DD249105E72E4BC5EC0784031BB70BFBED2A465F79A6B5ADEB3D69
                                                                                                                                                        SHA-512:E9519C44CF09B6AFDCB63004CF0A2FDF333E22BC5DC0712CB02CA04B6840AD132B219F5DEAB850C2255E2C9D3364943DEAFB366548E812834C3DAC66F148F235
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,.."........................................G.........................!1A.."2Qaq..R...#3Br......$%4CESs.Tb.......c................................E........................!.1A.Qa..."2q.BS.....#R....5crs....34CTUb..............?..i0...%.[.C.2..x.a{..V,....ho0.J*,.d7...[...@...V...S.W^..b.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3354
                                                                                                                                                        Entropy (8bit):5.497746258372189
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:cGi9VnShYpabjNZgHT/yWmfU6oET/nItcrfkaIlYFUwQngoLXC+xgSXP8o:pqJmbjNu/wU6d/0SkRmQjzMg8o
                                                                                                                                                        MD5:02AF01AE634183691E759A60727D4D30
                                                                                                                                                        SHA1:724E7AF5834000711CF74558DAF24CC2D66FC40D
                                                                                                                                                        SHA-256:C911D8E451E38365F7AC311826F755F020FA837F9B17437BE20C3262533DA0A2
                                                                                                                                                        SHA-512:FB8E66D04E20F70D382FAF28A9A212622D25C42CBE6EDFC7496E0CAF4900625C253AA038B1F8614199A91226EDFB9EB83CD1B434648C2D5DCE324977AB8183B7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/*. * jqModal - Minimalist Modaling with jQuery. * (http://dev.iceburg.net/jquery/jqModal/). *. * Copyright (c) 2007,2008 Brice Burgess <bhb@iceburg.net>. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * $Version: 03/01/2009 +r14. */.(function($) {.$.fn.jqm=function(o){.var p={.overlay: 50,.overlayClass: 'jqmOverlay',.closeClass: 'jqmClose',.trigger: '.jqModal',.ajax: F,.ajaxText: '',.target: F,.modal: F,.toTop: F,.onShow: F,.onHide: F,.onLoad: F.};.return this.each(function(){if(this._jqm)return H[this._jqm].c=$.extend({},H[this._jqm].c,o);s++;this._jqm=s;.H[s]={c:$.extend(p,$.jqm.params,o),a:F,w:$(this).addClass('jqmID'+s),s:s};.if(p.trigger)$(this).jqmAddTrigger(p.trigger);.});};..$.fn.jqmAddClose=function(e){return hs(this,e,'jqmHide');};.$.fn.jqmAddTrigger=function(e){return hs(this,e,'jqmShow');};.$.fn.jqmShow=function(t){return this.each(function(){t=t||window.event;$.jqm.ope
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):11299
                                                                                                                                                        Entropy (8bit):4.885594908948009
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:2bz4WtCrXFUIAsM15mpib6iPDB+HcL+yLyYfuEaiQrl4eqoh9TI2yRIR3T0Xm/C7:2bUeG1FNY8AGqlRiqtfChSXkLYIDAqGv
                                                                                                                                                        MD5:EBFEDB96CB898EC80EEDCC925B66716C
                                                                                                                                                        SHA1:AE81240D65932CFEE3F2C31AD4FDDFF4A98F2328
                                                                                                                                                        SHA-256:473185122F12E52C03A22285955612EEBE2539353552A1D18F286E89A93D33A2
                                                                                                                                                        SHA-512:A93493D78B04E670FD294FB38D24DD5DF9013C60F5CB04BFBC8B6DAF4C259D0B2B48F405E3C6851D74BF757F1041EF6350F05AC082BBF8C3134197D59C96DE73
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://d29usylhdk1xyu.cloudfront.net/load/signin.tradepub.com
                                                                                                                                                        Preview:(function() {.if (typeof window.janrain.engage !== "object") window.janrain.engage = {};.if (!janrain.settings.providerOverrides) janrain.settings.providerOverrides = {};.if (!janrain.settings.capture) janrain.settings.capture = {};.if (!janrain.settings.common) janrain.settings.common = {};.if (!janrain.settings.language) janrain.settings.language = 'en';.if (!janrain.settings.packages) {. janrain.settings.packages = ['login'];.} else {. if (janrain.settings.tokenUrl) janrain.settings.packages.push('login');.}.if (!janrain.settings.share) janrain.settings.share = {};.if (!janrain.settings.analytics) janrain.settings.analytics = {};.if (!janrain.loadedPackages) janrain.loadedPackages = [];.if (!janrain.settings.linkClass) janrain.settings.linkClass = 'janrainEngage';..if (typeof janrain.settings.common.appUrl === 'undefined')janrain.settings.common.appUrl = "https://signin.tradepub.com";..if (typeof janrain.settings.showAttribution === 'undefined')janrain.settings.showAttribution
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.999753842160501
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:Rb7bQ8u3mw6CEXjbtNOjjsvyi+RFUPeNuY+Zh:FFUmwfEXmKyQGNnEh
                                                                                                                                                        MD5:6A76C538D5ED95C85E33C486E53D13C7
                                                                                                                                                        SHA1:27FA51756E0E8CFFEF41DE0BD98DEA51C5AA4BF8
                                                                                                                                                        SHA-256:98CB6A5C800534A9979DB68997FC8945FFA9DFE6C327978E6AC2CBCB6210E0BC
                                                                                                                                                        SHA-512:E3EFF1B79A376C49B5F1AAF0F89C4D430310C031DD7C3BD1F8ED9FE418FAA0B22F3D47D93F643D5B4C01E6E9F9844330BA1F23650939C716C97D105BBB010960
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:1"
                                                                                                                                                        Preview:}.:N...w)...7-.d.sH.|.A..:d.].+.oR....Y.D...f.........A"Y8..B.7.8..p72`.....B.j*.. ..s..XP.....;.;].E&x..2.V.\....>.w..._"..h..,...h.....v.ky...k>.}.ww9x....@...h.......dc.X.6.+A.;R....jY~../.^...+.7...../"n.6....>z...y^cT.*.@qp..6v..b.I :.X@a..;.[.........$&\i.9/.q.........e}.n......?.A.>Z%Ep...M..g.:.C.......6)..{..[Hc...S.=Z.F.j..n....7.z(..ai...I..n....W...t.LoV...J...ABB}.\....b.L9...?....6...i.....;..<.......]....E............&].Q...@...........0.Fv...5..a........Yg.s..m...Ue.g^...$...3........:...*n.Vp...$A...I.j.dMw........G.Lr.I6m....ZG^@....h.M'8;1..x.....z.....A/....(<......(<.3.b..*.AD....W..[..Q..E[@.......l0..)...j..9.[rW2_.|....:........3....Uo.<..x..T....S~.Ed.u.....w....U!=>.Xn.%.C..R.....i#./... &...o'B.=.|..&.*m...+..~...y}.|..b8..9.k.V$..$ ..........=&.@.]....x...9.....I.:h......]..=<.c....Q.....<..z....l>`......._0.M....#...{..9_z.t...&}.[X.b.v.s./..E.O...g*...`g.Ce ..r..l.....d...a)>.w.^.B"...g1..3......|..V.U.v..<r.I>y.c..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (7442), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):7442
                                                                                                                                                        Entropy (8bit):5.574055615020011
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:QS2HC/nDZ2th4H8jNNJsCWZA5HWLCLdE2hQHZzwl6yTqprALXH:IA2IH8jPqCWZA5aCLdE2h8Zza6yTqprM
                                                                                                                                                        MD5:53EFDADBB3239FADC4A9E9A9D6B9089D
                                                                                                                                                        SHA1:E342397CF3356D492EA9BEEC61611BDF77039B66
                                                                                                                                                        SHA-256:2FFA9F5EA62CAABE0AE413F1DBEF3538D57AC5D2051991DB8CC9FC56E86F42A4
                                                                                                                                                        SHA-512:8C7EADCAA079491838889F918B9CAEB63956D244D40C683ED91F593F6B59A9035E3F84BC3E6183928E8ADA4EE78120680619DB5478DC1D7266B173C90685E673
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as ee}from"/build/_shared/chunk-IW54JVOH.js";import{a as k}from"/build/_shared/chunk-63EVRDSK.js";import{c as p}from"/build/_shared/chunk-ADMCF34Z.js";var h=p((qe,U)=>{"use strict";var te=function(t){return re(t)&&!ne(t)};function re(e){return!!e&&typeof e=="object"}function ne(e){var t=Object.prototype.toString.call(e);return t==="[object RegExp]"||t==="[object Date]"||ie(e)}var oe=typeof Symbol=="function"&&Symbol.for,ae=oe?Symbol.for("react.element"):60103;function ie(e){return e.$$typeof===ae}function se(e){return Array.isArray(e)?[]:{}}function u(e,t){return t.clone!==!1&&t.isMergeableObject(e)?s(se(e),e,t):e}function ce(e,t,r){return e.concat(t).map(function(o){return u(o,r)})}function ue(e,t){if(!t.customMerge)return s;var r=t.customMerge(e);return typeof r=="function"?r:s}function fe(e){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter(function(t){return Object.propertyIsEnumerable.call(e,t)}):[]}function v(e){return Object.keys(e).concat(fe(e)
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (7081), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):7081
                                                                                                                                                        Entropy (8bit):5.509418621720674
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:Oi/rOaf8Xf8KV1o1B1RJs719M1GqdNego5t8VahEfSfN2cutY82ObBZFv:xBUXUbs9bxEoEaVfuT2OtZFv
                                                                                                                                                        MD5:999ABCFFCD360FCD97E1C92C8D88570A
                                                                                                                                                        SHA1:78B1A1B61581F886420A11A2A81A5FABB09CB18A
                                                                                                                                                        SHA-256:198ED419CAD7590835BB117329C80EABD129C494344452A317E5310C198D84C8
                                                                                                                                                        SHA-512:4D454D96191038E4637458CDFA3BE23AA9E66089672317786FE9282825BC09D71DD0E1BF100E2F48C8259C20487EC2FAE14F7BE6469D1E68172B24629771D0FE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as G}from"/build/_shared/chunk-ED7QE4BI.js";import{a as Se}from"/build/_shared/chunk-B7N643NL.js";import{a as v}from"/build/_shared/chunk-PVBKFYGF.js";import{a as I}from"/build/_shared/chunk-DCC3JMNC.js";import"/build/_shared/chunk-NKNT62NE.js";import"/build/_shared/chunk-EDYNTQCA.js";import{a as ce}from"/build/_shared/chunk-3NMSOMAP.js";import{a as V,b as ge}from"/build/_shared/chunk-Q5M6CNOF.js";import{a as re}from"/build/_shared/chunk-R6EIBCBL.js";import{a as ie}from"/build/_shared/chunk-VZQVWFLO.js";import{a as x}from"/build/_shared/chunk-N4XAGGO6.js";import"/build/_shared/chunk-7WX3BG7O.js";import{a as de}from"/build/_shared/chunk-LHFD2AZM.js";import{b as j}from"/build/_shared/chunk-UZ63H2XS.js";import"/build/_shared/chunk-3E6FXJPO.js";import"/build/_shared/chunk-NQ5C6OA7.js";import"/build/_shared/chunk-W3HFIHUM.js";import{a as oe}from"/build/_shared/chunk-SQAZXDZA.js";import"/build/_shared/chunk-MHE2M6XH.js";import"/build/_shared/chunk-FJ2CADCS.js";import"/build/_shared/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):4.251629167387823
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:4UGIsFU8p3Vq4n:4Ub8Lq4n
                                                                                                                                                        MD5:D14DCD26BD0521DD67CDDE302D3AC4A2
                                                                                                                                                        SHA1:6CB6B9C471DE0778F9ABCAE86773F2C9E768E0AB
                                                                                                                                                        SHA-256:CED6D94498388B24B48C4E2AA311815357AB9489C735AEDD7725E0B18A02433E
                                                                                                                                                        SHA-512:E342F27081ECFCBEDE2EE194F8A9E9AF341EE5145AB16F7B0B3D784A34B49B183BE6BF7670F28BC9230F3753171F365C01A193E55E882E845BBB3C4992C99964
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:["Ki50cmFkZXB1Yi5jb20="]
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):468
                                                                                                                                                        Entropy (8bit):4.7336267415898
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4I59JqTR/CXuCXShLGXjlofxR0zswiX9LK:t4Ir8F/UuUS9AjlofMypK
                                                                                                                                                        MD5:74BD734741F09EB39C5FED1B5FF83041
                                                                                                                                                        SHA1:B2DAC5F95BF3AA7F2FA75231603F51808B3D836D
                                                                                                                                                        SHA-256:5C5241D16E330997FAADD10A7BB3457AA44E48FD5E25AD469B2713F74550DE4D
                                                                                                                                                        SHA-512:472A7F8BD63BF9B7E5D6EBC27C851792B95401E378CE57C3C67DF817A7DE07A16F0DE7F7C7104FD650270EEE0FA28DF6AD6CFA0BB8C74135728D5D5063D106DB
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/Close-KKOYAUD6.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="18" height="18.001" viewBox="0 0 18 18.001">. <path id="times" d="M11.685,105l6.059-6.059a.9.9,0,0,0,0-1.27L16.336,96.26a.9.9,0,0,0-1.27,0l-6.059,6.06L2.948,96.261a.9.9,0,0,0-1.27,0L.27,97.668a.9.9,0,0,0,0,1.27L6.33,105,.27,111.057a.9.9,0,0,0,0,1.27l1.408,1.408a.9.9,0,0,0,1.27,0l6.059-6.06,6.059,6.059a.9.9,0,0,0,1.27,0l1.408-1.408a.9.9,0,0,0,0-1.27Z" transform="translate(-0.008 -95.998)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):487306
                                                                                                                                                        Entropy (8bit):5.23985751544229
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:fNnhzmJD8R4I0i3gdj5ZiFzWuIhIKhz17L+S2QlHEhLzWfPzuXOmdcY9h5W4MgRK:xZmJD8R4Ocj5ZICH+dVzWfPzg7k
                                                                                                                                                        MD5:1668D882E0C73A1B37E9290A9D79CDB8
                                                                                                                                                        SHA1:4BA1B3E56D5E3D77E42DFE92DCD0019794FE40A1
                                                                                                                                                        SHA-256:B29F999F3B5C2FC8AD62B79BF870CB309773DC6ABBBCD0D836EA45A43D94D1C0
                                                                                                                                                        SHA-512:78B087E5021062F7341364420CC7385C20671CCEE4AFA4925DE14491EFEB5D6B64B0A1F0F74DDF21EA32F0767400D0E5B918C88E57C97F3DD98D126B04EE96F5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/brand.generated-GJLBHFTG.css
                                                                                                                                                        Preview::root{--font-primary:"sans-serif";--font-secondary:"serif";--color-brand-primary-1:#000;--color-brand-primary-2:#000;--color-brand-primary-3:#000;--color-brand-primary-4:#000;--color-brand-primary-5:#000;--color-brand-secondary-1:#000;--color-brand-secondary-2:#000;--color-brand-secondary-3:#000;--color-brand-secondary-4:#000;--color-brand-secondary-5:#000;--color-brand-tertiary-1:#000;--color-brand-tertiary-2:#000;--color-brand-tertiary-3:#000;--color-brand-tertiary-4:#000;--color-brand-tertiary-5:#000}.scrollbar-hidden::-webkit-scrollbar{display:none}.scrollbar-hidden{-ms-overflow-style:none;scrollbar-width:none}*{font-family:var(--font-secondary)}.eln-ui-spinner-container{margin:5em;padding:5em;display:grid;place-items:center}.eln-ui-spinner-loading{width:40px;height:40px;--c:linear-gradient(currentColor 0 0);--r1:radial-gradient(farthest-side at bottom,currentColor 93%,#0000);--r2:radial-gradient(farthest-side at top,currentColor 93%,#0000);background:var(--c),var(--r1),var(--r2),v
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):790
                                                                                                                                                        Entropy (8bit):5.11537041352157
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:YNxyKEeJHKOHwlnQQg6AZsN4pHnQQctRsknz/i3ZdjnQEWJIzaQ:YNI/Sw9f0ZsNYfctRsknz/inLqq
                                                                                                                                                        MD5:1226BA2E03433CD8C2172E5FC157D937
                                                                                                                                                        SHA1:1FBE5CC6A1D57CC196A9A2A89F410C6A68B69A6F
                                                                                                                                                        SHA-256:B7CAC9C0744864FC70F45DA8618CBC514E4E5D9555A46CAB80A8814E0C81D5BB
                                                                                                                                                        SHA-512:CAAEDB8119AF8A799E74EA22B7F6030F94E6328BBB611EC29223C4F8B70F342C0DBCB13D2793BEB6E904D8E8F71CEADEB2DFDD6A00555540693FB3A449B88136
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1830552329349133&correlator=960337042748399&eid=31079957%2C31083346%2C31084505%2C31084183%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Cprogram%2Comdia-cybersecurity&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=728x90%7C970x90%7C970x250&ifi=4&sfv=1-0-40&eri=32&sc=1&cookie_enabled=1&abxe=1&dt=1722358211826&lmt=1722358206&adxs=268&adys=274&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2Fprogram%2Fomdia-cybersecurity&vis=1&psz=1036x2232&msz=1036x50&fws=4&ohw=1263&td=1&egid=36792&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358206019&idt=906&prev_scp=pos%3D728_1v%26ptype%3Dprogram%26reg%3Danonymous%26program%3Domdia_cybersecurity%26content%3Dprogram&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=3583275504&frm=20&eoidce=1
                                                                                                                                                        Preview:{"/3834/darkreading.home/program/omdia-cybersecurity":["html",0,null,null,0,90,728,1,0,null,null,null,null,[["ID=90f62c972c5d7937:T=1722358213:RT=1722358213:S=ALNI_MZf3Z6lMK8qkpf8YAV_3XZBiPiCjA",1756054213,"/","darkreading.com",1],["UID=00000e81b08742da:T=1722358213:RT=1722358213:S=ALNI_MZZbTnaXzgdnkJ1pLXaJJOz8ywmaA",1756054213,"/","darkreading.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CLvK9aucz4cDFW7Juwgdu2AV5Q",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=47c232604de13012:T=1722358213:RT=1722358213:S=AA-AfjaqfSWGe-_n5HEEp4CzXDiT",1737910213,"/","darkreading.com"]],[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1241), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1241
                                                                                                                                                        Entropy (8bit):5.408483528092086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:rlORA42YFusM+eqW9Nzlb3Zvm/1i7QKkYQMRkSUexeJbInEPHq6IzEz:rlP42Yrc7N2/EnpDoMnEPTdz
                                                                                                                                                        MD5:CDE27CEF8992547BAE3C7CC1B7A939E1
                                                                                                                                                        SHA1:F11765AFFB1826A282CEBA3F98B21F6F3902CE13
                                                                                                                                                        SHA-256:B2879B45D8EEFE0FD8F2C07DB53CE7F9CAAE774EEDBACDE042834C541ACF87BD
                                                                                                                                                        SHA-512:B27B146A101588CF6CC00F67DDABBF9FAA4E44469BC74F4918CD044C4117FCFE9B4A39C32F338A6F18D29F787BEBC6A91DC4DB18033FF6D133E93A00940E1794
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-W3HFIHUM.js
                                                                                                                                                        Preview:import{a as b}from"/build/_shared/chunk-3MF3FZGU.js";import{a as g,ia as E}from"/build/_shared/chunk-5NTYFR4K.js";import{I as h}from"/build/_shared/chunk-2MCAGYUB.js";import{a as v}from"/build/_shared/chunk-63EVRDSK.js";import{e as a}from"/build/_shared/chunk-ADMCF34Z.js";var l=a(E()),t=a(v());var o=a(h()),c=(0,g.cn)("ChangeLocationBar"),S=({variant:r,defaultValue:n,classNames:i,classNameButton:L,handleChangeLocation:d,placeholderText:p,submitText:B,resetValueToDefault:u=!1})=>{let s=(0,t.useRef)(null),[m,f]=(0,t.useState)(n||"");(0,t.useEffect)(()=>{!n||!u&&typeof m>"u"||f(n)},[u,n]),(0,t.useEffect)(()=>{r!=="commodities"&&s.current?.focus()},[r]);let C=e=>{e.preventDefault(),d(m)};return(0,o.jsxs)(b,{className:c({variant:(0,l.default)(r)},[i?.wrapper]),"data-component":"search-bar",method:"get",onSubmit:e=>C(e),children:[(0,o.jsx)("input",{ref:s,className:c("Input",[i?.input]),placeholder:p,title:"Zip code must be number","aria-label":p,type:"text",onChange:e=>f(e.target.value),value
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (23540)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):35182
                                                                                                                                                        Entropy (8bit):5.434292942113055
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:ejUa4yStjpMac6iVNymE4dEoqSc8Uqlf5Nerh0T3NY+vIkFhgYg+QgE1nHIPd3mW:faOtHcrNymE2r7eM4z/jpvGonr6vbY8
                                                                                                                                                        MD5:D35FD3289AF8E624EA44FC207F227E91
                                                                                                                                                        SHA1:9E3FA83DE823C9423E7F903D23FF00AF51842CCF
                                                                                                                                                        SHA-256:8326135C9ADB070C92A610D40A85D7A65B9507BF60659945B4A83DE74B0D5131
                                                                                                                                                        SHA-512:3A73DDEDB73A520B2CDDCCD93580E453B2EA4E5C88C011219392E5175613B35FF2DA04415EE9C86E30463D53F25E217CCF1DB1B48F96E19619F701DF926A76DE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/root-WBVVRMG7.js
                                                                                                                                                        Preview:import{a as tt}from"/build/_shared/chunk-EU6TSQJG.js";import{a as Zi}from"/build/_shared/chunk-RZRUW7QG.js";import{a as Xe,b as Qe,c as Ze,d as qe}from"/build/_shared/chunk-CXTUEGTB.js";import{a as me}from"/build/_shared/chunk-QMHVXKWP.js";import{a as $i}from"/build/_shared/chunk-CZQQJKCG.js";import{a as Ji}from"/build/_shared/chunk-B7M2L5OV.js";import{c as rt,d as at}from"/build/_shared/chunk-DJPTXYOW.js";import{a as it}from"/build/_shared/chunk-OAZE4OAL.js";import{a as tr}from"/build/_shared/chunk-R6EIBCBL.js";import{a as Xi}from"/build/_shared/chunk-VZQVWFLO.js";import{a as ir}from"/build/_shared/chunk-SQAZXDZA.js";import"/build/_shared/chunk-3MF3FZGU.js";import"/build/_shared/chunk-PTRXUMRP.js";import{a as qi}from"/build/_shared/chunk-DA6QKOVK.js";import{a as Je,b as $e,c as et,g as Me}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as q}from"/build/_shared/chunk-PHWCNBU7.js";import{a as pt}from"/build/_shared/chunk-3IW6QH4C.js";import{a as Ne,b as He,c as Re,d as Ve,e as De,f as E
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 489 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2114
                                                                                                                                                        Entropy (8bit):7.785674799754947
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:M4zvPZpnxdf4jkJG/ydyj0450VpIqHfJNI7vGyEE72:M4zv9dfLJGTj0Y0jfJNInM
                                                                                                                                                        MD5:2CA2C7FC0DCF79F77E06294D115F39F4
                                                                                                                                                        SHA1:C1642D3D7D42310E2CF3E2CF4F21E1C3425D5727
                                                                                                                                                        SHA-256:A8B5050C00E65112AE30AFA040177C7AF59FAFECF502C995F29073CC00D06666
                                                                                                                                                        SHA-512:47B0A93DABBEF6405AD27842B30404F039B622D12F8D9B5241E6648A60171803908EED98B872E9DA36F3F470281FC775BB517369765A14FB5DE97360CD3869D8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR.......j......CYg...<PLTE.............................................................Ih.....tRNS......0..LPp .`.@.v.~....IDATx.... ..a.X.O..r...v..&....=-..d..F'H.]...6...;%5n.T.......%...3=O#Lcl.L...a..<..+S;.&R.u;3.X....R#P+./\....t'./t..t'....Dc..%a."..1Jw...o.(....kF...e...;r..j.....\JI)%.(..J.t.%m..X...5.....|.....<...<.9....X.9N......n.4n..LN.-.0cI....Zz........0!]..]..]..W?o.G....K....4.2J......qi.!Nw^tPsL....t..l.fI.3v.]J{....iUbq...,tp,.....UJK....9N.$~.x.......mO'......_19.E.i.XE!r..U....iQ.B-%V9.}...\.k.)..y.?D?S..].Xc.Z{e....W.M.S......+..K.)+..........(.L.J..]4.Q:....Y.|_.(.C.DS7..wg.7)...Pl^z.`..t.b.K..#.,i..X...AiEx............(..\..j....A..Y..\^:w.+.%J..B..";2.p.4.(%...4> ..t.\^:...%.2V.I....6(.......\X:g.)M.'...\...K.cZ.f...+=....Q$.3.J..)..4k|L...Jw.[.&.S.)mq...K.V.1.)...m...6..Kc.--.ZR..b l.>.C...AF.s......{.S..(Z.........D.A.Mp..Rn.k.4......i.$.}6.g...i%d.?.....N~...l...{.........6..R...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):13
                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-1XKY0K1N6C&gacid=2132087460.1722358216&gtm=45je47t0v896339908za200zb9123355868&dma=0&gcs=G111&gcd=13n3n3n3n5&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=95250752&z=2019468863
                                                                                                                                                        Preview:<html></html>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):113471
                                                                                                                                                        Entropy (8bit):5.319820218516278
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:W14Z6eCjSqJnDI1ty6LHa4xsvWbTU9M9TBlxvHxT+mNx4owXiA6wYSPCRkPq9xS9:W2Z3bXsvWD9XjHxKCuHSUD
                                                                                                                                                        MD5:E878525D5320EB618E6C616EDB2D94D3
                                                                                                                                                        SHA1:A524FD454F870925C5C59772B112C776802D55D0
                                                                                                                                                        SHA-256:DD404E7906BAA56B13471A5C7953E7EA29F83EA6652A61AF2A29C29387F82AA7
                                                                                                                                                        SHA-512:41EF982E6B1E65CF8FAFA2D4C1BBA5775D3457E9BFF5C751AC30D60B3951A5D55DECD7C80A77726CDF9C8A2ADE07096046723F1DCC45E2A8FF7D057A1C6019FD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-NKNT62NE.js
                                                                                                                                                        Preview:import{j as qt}from"/build/_shared/chunk-MHE2M6XH.js";import{a as q,b as Wt,f as Ue,g as _e,i as Xt,j as me}from"/build/_shared/chunk-PTRXUMRP.js";import{a as ye}from"/build/_shared/chunk-PHWCNBU7.js";import{$ as $e,a as N,ca as O,ea as W,f as Vt,j as Me,ja as _,ka as M,l as F,ma as ae,pa as Yt}from"/build/_shared/chunk-5NTYFR4K.js";import{I as C}from"/build/_shared/chunk-2MCAGYUB.js";import{a as Re}from"/build/_shared/chunk-63EVRDSK.js";import{e as T}from"/build/_shared/chunk-ADMCF34Z.js";var Gt=T(Re());function Ut(t){return t!==null&&typeof t=="object"&&"constructor"in t&&t.constructor===Object}function bt(t,e){t===void 0&&(t={}),e===void 0&&(e={}),Object.keys(e).forEach(i=>{typeof t[i]>"u"?t[i]=e[i]:Ut(e[i])&&Ut(t[i])&&Object.keys(e[i]).length>0&&bt(t[i],e[i])})}var jt={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector(){return null},querySelectorAll(){return[]},getElementById(){return null},createEvent(){return{initEvent(){}}},c
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 12276, version 1.0
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):12276
                                                                                                                                                        Entropy (8bit):7.978183998801746
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:VUAxsoP4qJwHStOHKzY5SyYPVDaQxD1KmpQDvowEqtvvSC7NVgJLGJMNmjvoRDCg:V5H4qaygFVQJcH8wE0hQGJamkRiDJy
                                                                                                                                                        MD5:964D69DFAD99321462C6E739D5F71072
                                                                                                                                                        SHA1:AB289C874C8A211C17B539F1161AEC43E853C4A5
                                                                                                                                                        SHA-256:24DF88E7E15C4B0B11ECCC139235E04384513C803B5221485375B7ACEE755BAC
                                                                                                                                                        SHA-512:10D9F75E6CCD145646FF4B73BA48568119DAA5244D6CCE0625D5A0AAD705C60B101769430F02119E54D34EC58302D1AAD5A6EBF976ACCE45BD81B7995F5E2549
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2
                                                                                                                                                        Preview:wOF2....../.......h.../...........................P..P..b.`?STAT........(.N..d..6.$..D. ..D.......Y..m.....S..7.R.....L...-..!...P..B.....m.-..2t...&`....^..'.:Q.Z...ND<...5.R*..w..%...`..I...".....}....Z.~......)...(,.T...d.........#.,DEx."2D..ba$s..1Q.\t..tQm..~R......^......>.........3M..(.#..,.x..?.Q.fJ...2f...,.......m...u....foub ..).....T~h..|..=.zS..2\...2jW....V...k...A..!..~u`...(E.Z.&..!J.._...s....0.F .....@.b......./ZQ...S.u.].R..a..7@..*.l..9k.....a.4.+\.b...~..>..f.._..'..{4.2....\..Q.............2..P... ..PZ..@J.H.Q...+......K!t..r.S...........7..gk7.Q.%.D.e.e.......$.C..*..y.k.md.O.6../"2.. ..D...R..Y.g..Q)G...W...&.....t.:..!...U.N].z.9..X.R$...b...(0./.O.&*.(........!.`Xw...%...A...T.)U..i..`.-*..qe./...8..&....0%.8...W............7.:..G).....2.1\>PU.].......,Q..I9!=......P.hV..}.P=Emc#5.T!!....9+...v..)@.CU...r)....`.P"O..G.7....@........l..^.ougWt.....W}...WG....kX......+.-F..4.....K..*..y/z.....:.e.z...u.MN9.r...f.Wk..m.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (19802), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):19802
                                                                                                                                                        Entropy (8bit):5.21863639193455
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:sne5yGafGZwprGryKfxNQUDIg7jmhILuWFRv0eVdHPyZ7fxS0QoyZ+2mRwjO0dpJ:sGaf6wZKLzdLueRv0zZ7fxSlcRA5dQfY
                                                                                                                                                        MD5:F2BC0804920974CDB94FECA2936B668C
                                                                                                                                                        SHA1:253B288316EE7BB62B0BC755D7834B14B265F18C
                                                                                                                                                        SHA-256:AF4C6683814AA527CAF53BDE3D021E6AAFE00833B45F2DEAD043C87ED7864674
                                                                                                                                                        SHA-512:08ED1DF4DDE697A224F0FDE61B2EA3D56C792969D6CF29D06E244969984CDF614FF7D2919D3ECEFA134D1869EE564B718DE605539C67F4A7DBEDCD77DB09DB2B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js
                                                                                                                                                        Preview:!function(e){if(!e.hasInitialised){var t={escapeRegExp:function(e){return e.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$&")},hasClass:function(e,t){var i=" ";return 1===e.nodeType&&(i+e.className+i).replace(/[\n\t]/g,i).indexOf(i+t+i)>=0},addClass:function(e,t){e.className+=" "+t},removeClass:function(e,t){var i=new RegExp("\\b"+this.escapeRegExp(t)+"\\b");e.className=e.className.replace(i,"")},interpolateString:function(e,t){var i=/{{([a-z][a-z0-9\-_]*)}}/gi;return e.replace(i,function(e){return t(arguments[1])||""})},getCookie:function(e){var t="; "+document.cookie,i=t.split("; "+e+"=");return 2!=i.length?void 0:i.pop().split(";").shift()},setCookie:function(e,t,i,n,o){var s=new Date;s.setDate(s.getDate()+(i||365));var r=[e+"="+t,"expires="+s.toUTCString(),"path="+(o||"/")];n&&r.push("domain="+n),document.cookie=r.join(";")},deepExtend:function(e,t){for(var i in t)t.hasOwnProperty(i)&&(i in e&&this.isPlainObject(e[i])&&this.isPlainObject(t[i])?this.deepExtend(e[i],t[i]):e[i]=t[
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 235 x 41
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):6388
                                                                                                                                                        Entropy (8bit):7.485034600197185
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:VTOOfSwej0wz6M00IRMdteZPDVvz1Qf3ogl9cAvZbpKxcmvW8mNWJokzk48:VyFwYRDSMg5vOggl9cAvZbpyOnoJokO
                                                                                                                                                        MD5:231014E451B4265ECE6638FB82B3878F
                                                                                                                                                        SHA1:CD1228B17B4B16AE92D1FFF998B6C432CA8E88A2
                                                                                                                                                        SHA-256:203C368F85A7F44B3F7F8F7048CA17F6B06B8956FE7984DA502A0E83A3418411
                                                                                                                                                        SHA-512:1F0F52238489C81075AC34F2579D7567445B7767AA146E92D1E63F8F340A6F55FCC46EC93CFE5DFDC3A96B3A4D3D60205AAD5971C5CBFCD1E4E8BEAD1E3587E6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://img.tradepub.com/free/w_defa3135/images/w_defa3135.gif
                                                                                                                                                        Preview:GIF89a..).......!..%"")&&-**1..633966=::A>>DBBHFFMJJQOOTRRYWW\ZZa__ecchffnllpootrrxvv.}}....."..$."&.%).)..-2.05.27.49.9=.?C.BF.DH.FJ.JN.NR.RU.VY.WZ.Z^.^b.~~.cf.fj.lo.nq.qt.vy.z}.~....................................................................................................................................................................................................!.....t.!..ImageMagick.gamma=0.45455.!..ICCRGBG1012....HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....vie.w.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q.........XYZ ................XYZ ......o..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):412
                                                                                                                                                        Entropy (8bit):3.690974742458295
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YNIKBxRrlAKbCvHUJHJjLTqNaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJSH5E+CBNo:YNxx1aKm0Hjgz/iJoi+CNMrR3
                                                                                                                                                        MD5:8A8B717DE9FA170D441DF359F50C3BC3
                                                                                                                                                        SHA1:20348C491C1AB18884C30D5C4711BC9075057F8D
                                                                                                                                                        SHA-256:E74B120BCF0185D19D9102A4E3E45DC0A453A15D785FB502D72D4B3EB090C2CA
                                                                                                                                                        SHA-512:90E939E670212A5C8C02068AB334AC39192798FCFD7EAFBAE96CDF93A09E7885DF88D2D3041FE1D8A7A3664F3E3286A52E250F6B7209FA85D80ED2C28A73AE92
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=939263526008824&correlator=2187157041064776&eid=31085557%2C95332150%2C31084180%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202407250101&ptt=17&impl=fif&gdpr=0&iu_parts=3834%2Cdarkreading.home%2Chomepage&enc_prev_ius=%2F0%2F1%2F2&prev_iu_szs=1x1&ifi=3&sfv=1-0-40&eri=32&sc=1&cookie=ID%3D3fcbddf54d68c784%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MaHdDSPwqTsQkBx-_kc38zJkmUh9g&gpic=UID%3D00000e81b0d6594a%3AT%3D1722358213%3ART%3D1722358213%3AS%3DALNI_MZTnEDFM4RLBsjdQjywJU03uy7teA&abxe=1&dt=1722358221613&lmt=1722358213&adxs=632&adys=301&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=https%3A%2F%2Fwww.darkreading.com%2F&vis=1&psz=1036x7621&msz=1036x1&fws=4&ohw=1263&ga_vid=2132087460.1722358216&ga_sid=1722358222&ga_hid=240263497&ga_fc=true&td=1&egid=31408&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1722358213606&idt=880&prev_scp=pos%3Dfloor_v%26ptype%3Dhomepage%26reg%3Danonymous&cust_params=welcad%3Doff%26gdpr_banner%3Doff&adks=3443786187&frm=20&eo_id_str=ID%3D93fc60b7bd63d7c8%3AT%3D1722358213%3ART%3D1722358213%3AS%3DAA-Afjbtvl-oPi9Rnp1Gpw0CCY3Q
                                                                                                                                                        Preview:{"/3834/darkreading.home/homepage":["html",0,null,null,0,0,0,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CIPtgLGcz4cDFd30EQgdZiA5Iw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):43
                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://ml314.com/csync.ashx?fp=af3153162d3fa4d3980663d8eac3d3ab84160e3b03bcc3edbd4e40c48b78f5c7f4cb09cee1a4f8eb&person_id=3645941858696691785&eid=50082
                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (18913)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):168629
                                                                                                                                                        Entropy (8bit):4.580568231716963
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:zotd1IuLYY483YIQPJiQ2dkg9fkevKoCF+FYFAGuMi1JWfGB1BioH9YksUlqGCyq:z80uLYY483Skbu7
                                                                                                                                                        MD5:123F154F5A5316BA8362C0162E1FC855
                                                                                                                                                        SHA1:E9C9DC9FA6ABE3780DF654B9163452A866428631
                                                                                                                                                        SHA-256:2176B511334C7EA2E0EFC89A79741B9ECD8635FFA2AB79A4D2FFB9ED0F1FC498
                                                                                                                                                        SHA-512:CAF20433F1E40AA9A3911706E49AA67278FA7BF6406B07AE039BCB3A090A14E47597B62A8F0BF91A08E0E867EB9AFAE954DD18992CDCE419CB23EC08471EEE67
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{b as Pe}from"/build/_shared/chunk-ADMCF34Z.js";function Tn(e,n){var r={};for(var t in e)Object.prototype.hasOwnProperty.call(e,t)&&n.indexOf(t)<0&&(r[t]=e[t]);if(e!=null&&typeof Object.getOwnPropertySymbols=="function")for(var i=0,t=Object.getOwnPropertySymbols(e);i<t.length;i++)n.indexOf(t[i])<0&&Object.prototype.propertyIsEnumerable.call(e,t[i])&&(r[t[i]]=e[t[i]]);return r}function bn(e,n,r){if(r||arguments.length===2)for(var t=0,i=n.length,l;t<i;t++)(l||!(t in n))&&(l||(l=Array.prototype.slice.call(n,0,t)),l[t]=n[t]);return e.concat(l||Array.prototype.slice.call(n))}var tt,Yt=Pe(()=>{tt=function(){return tt=Object.assign||function(n){for(var r,t=1,i=arguments.length;t<i;t++){r=arguments[t];for(var l in r)Object.prototype.hasOwnProperty.call(r,l)&&(n[l]=r[l])}return n},tt.apply(this,arguments)}});Yt();function ut(e){return typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?ut=function(r){return typeof r}:ut=function(r){return r&&typeof Symbol=="function"&&r.constructo
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1150
                                                                                                                                                        Entropy (8bit):4.479737395112059
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:TUEjkG6R5p34DUiTgV42RjGuxbbiXFjIJbLfSvo:T8fOUnfnCXFMko
                                                                                                                                                        MD5:7505A76B7CAF6D6F2CFF9B13DDA7EF31
                                                                                                                                                        SHA1:97EF881D8C120F77866EF40F0133DBF73A4F372D
                                                                                                                                                        SHA-256:7558FBAA4A6D3616F427E36C55841BD389D57EC16945A1FA151DDC67AB6E1229
                                                                                                                                                        SHA-512:6B15A4B5A00057A8A11136ED246F4D340B7FCAFC05E35C846EF1449EEEDB7FCC38DCFF61268855ECDC566FE2BF5448EC2900D23381F63CB6AB6F8F0E348F9E70
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/favicon.ico
                                                                                                                                                        Preview:............ .h.......(....... ..... .....@...#...#...........................R1.CQ0..Q0..R1..R1..Q0..R1..R1.C........................Q0..R1..Q0..R1..R1..Q0..Q0..Q0..R1..R1..Q0..R1..............R1..R1..N,..O...R0..O-..M+..M+..O...Q0..O...N,..R1..Q0..........R0..T3..|b].]>..O-..\>-.~d`.~d`.\=-.O...]>..|b].T3..R0......R0.AQ0..Q0........................................P/..Q0..Q0.@R1..Q0..P/......................................Q0..Q0..R1..R1..Q0..P/......................................Q0..Q0..Q0..Q0..Q0..Q0......................................Q0..Q0..Q0..Q0..Q0..P/......................................Q0..P/..R1..Q0..Q0..Q0......................................Q/..Q0..Q0..R1..Q0..Q0......................................Q0..Q0..Q0..R1.@Q0..O...........................................O...Q0..Q0.@....R1..P...]>/..zx......{y.[<+.[<+..{y......yw.\>..P...R1..........R1..R1..O-..L*..M+..L*..P...P...L*..M+..L*..P...R1..R1..............R1..R1..R0..Q0..Q0..Q0..R1..R1..Q0
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 46704, version 1.0
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):46704
                                                                                                                                                        Entropy (8bit):7.994860687757006
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:768:f3Ybit5PQRS0FhgC1g10ijolF5rm2GsRnENYMSGAxgvZdH3VayjX2p2iKEmcLf:fIbi7eHBmt0F5rm2GsRENqGAx0Zdlt2r
                                                                                                                                                        MD5:30A274CD01B6EEB0B082C918B0697F1E
                                                                                                                                                        SHA1:393311BDE26B99A4AD935FA55BAD1DCE7994388B
                                                                                                                                                        SHA-256:88DF0B5A7BC397DBC13A26BB8B3742CC62CD1C9B0DDED57DA7832416D6F52F42
                                                                                                                                                        SHA-512:C02C5894DFB5FBF47DB7E9EDA5E0843C02E667B32E6C6844262DD5DED92DD95CC72830A336450781167BD21FBFAD35D8E74943C2817BAAC1E4CA34EAAD317777
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2
                                                                                                                                                        Preview:wOF2.......p......................................O......^?HVAR.g.`?STAT.8..4/l.....<..6..f.0..\.6.$..H. ..\..>..[`....|...........7o.)....C81=......g#l..PA.c.......%...$.K.....|}}....8H.\Yd.....2c.J....0K.....I..k...F..f......,L.....P...JGwj..KM....n..,..o.....n.ck...1...%.<.....;5...9..2....=b.....("4..:.k...K_...`.5v..2@...,_.3..6..@PR.]...f!X.~..b.....-..9.....?.=:kt.'@_...N...8.i......Fo..S.C.=%.........W.@7d..%......,"h...b@.DE.]l.n..(;......E.ng].`....8..C;m....).u8.....4...%..c.A.hc]....s.{.+....J..Rq...f..I;.B..g.....j.@~.........H.........:]Dc.J.6r..].".c...8j...v. M.PXB.,.v...M..NtOO.......Z`-.i..X.....".y....c.....+..e[..(..q...u..kh.k5W..=OK{.;...7...V...I.FMTWv.Dv.[..^`......JY..:.,.. tgKhC..2-...I..S..'...IL..........p......&:..(...g..B.`......%U....-.m.D.b.m..p..26.0D.....$j.r...w..z.9.)`..n.I..B...s"es...;..vY...6.T...**..2o.....W.Lu:wx.?.7..x......C..E.^SE..F.5WcMi..a..n...X...t.........6.j.j..M.9..a.....f<J.....@.&f..'.|.....p
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):339
                                                                                                                                                        Entropy (8bit):5.188066717846296
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tI9mc4sliH/RiQoE44LoRxvKmLyqv3qfsJ0JwwxmkQXuUeQD1IrdGoQDi:t4I5idbooRyG6eNeUHDWMDi
                                                                                                                                                        MD5:C7B6F575CD5FE9292E88B3A90CAF6A3F
                                                                                                                                                        SHA1:2E7F25B3F7B7B85CA1716375E5A38F6EC7E89A2B
                                                                                                                                                        SHA-256:12AFFEED33E621C04672587C945061CF4DE4E39F5ADFBF002FD8E3320039EA8A
                                                                                                                                                        SHA-512:9FA98D9C7498837CD4E20D6FC5F66995E585C3756C958A7A8AF38E34CDFCD7289AEEA7A4EF85BE9550564A4C25008B6DC6FD36C102D6237F5A8EF1E3C751CFD5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/Play-CLWHZVKX.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="20" height="23" viewBox="0 0 20 23">. <path id="Icon_awesome-play" data-name="Icon awesome-play" d="M18.947,9.645,3.232.3A2.131,2.131,0,0,0,0,2.152V20.844A2.141,2.141,0,0,0,3.232,22.7l15.715-9.343A2.161,2.161,0,0,0,18.947,9.645Z" transform="translate(0 -0.002)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1637), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1637
                                                                                                                                                        Entropy (8bit):5.124478287707708
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:qI6Y55m7RW/dySUSnYwQp4Skw0SbrwdfSHQ54SiN54SeSXgScESZKSq0Q4SAS3Qb:qI6Y55m7w/dx/bWqar2
                                                                                                                                                        MD5:22F858144DBC67A1D93B6998B53820D9
                                                                                                                                                        SHA1:C6656267B937DEA8771337EA32A1C67A3433608D
                                                                                                                                                        SHA-256:B2F92429BE56B3E8D400A5967F4683739BE37A8913DA686A8B688AEDB41233BD
                                                                                                                                                        SHA-512:5C35031CC74268FBA81CABB4EB1ED0171FF9E92AD94EC7B0D64D753900DC3191915D8174DB024E432E224D5A14745E0760E40675A62DD570B182D2038E8C4BF0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as i,b as l,c as _,d,e as c,f as p,g as f,h as g,i as C,j as w,k as v}from"/build/_shared/chunk-NKNT62NE.js";import{a as b,b as S}from"/build/_shared/chunk-EDYNTQCA.js";import{a as u,b as a,c as s,d as h,l as F}from"/build/_shared/chunk-MHE2M6XH.js";import{g as n}from"/build/_shared/chunk-SEGGM2ZZ.js";import{I as m}from"/build/_shared/chunk-2MCAGYUB.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var e=o(m()),K=({module:r})=>{if(!r)return null;let{type:P,data:t}=r;switch(P){case"module_top_featured":return(0,e.jsx)(C,{...t});case"module_featured_series_content":return(0,e.jsx)(_,{...t});case"module_featured_series_content_v2":return(0,e.jsx)(d,{...t});case"module_featured_content_hub":return(0,e.jsx)(c,{...t});case"module_content_spotlight":return(0,e.jsx)(a,{...t});case"module_video_spotlight":return(0,e.jsx)(v,{...t});case"module_event_promo":return(0,e.jsx)(s,{...t});case"module_contents_card":return(0,e.jsx)(u,{...t});case"module_content_ribbon":return(0,e.jsx)(i,
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1258), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1258
                                                                                                                                                        Entropy (8bit):5.227229617496137
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:QEgcORkTInbb5AUId7CkJ5U5Id5wXb5mKDEvSLKdS8Rt3BP4fO3x2UpjlKsZN:Rr7TkbbaV/Lu9EaUS833B3hz/
                                                                                                                                                        MD5:7E6A89F8287C11F89F242889E48CEB0F
                                                                                                                                                        SHA1:144A8E3BD4A6489A3B7A3BB1A88C211A355023FD
                                                                                                                                                        SHA-256:ADD64AA865EA78B09AB156CAC6AB99057D3D4D0417B85859CCF6B946F43FABBB
                                                                                                                                                        SHA-512:A9DE35239D573F88B307D74EE5B6C1BC7BB3C8A1529FE71A16A1AB30432A346F17B7655AB0D093815E4ED40D7A1B2ECD8702B094B19113C2BE1392E34877849C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-CTB75QWX.js
                                                                                                                                                        Preview:import{a as s,f as c,ka as l,ma as v}from"/build/_shared/chunk-5NTYFR4K.js";import{I as d}from"/build/_shared/chunk-2MCAGYUB.js";import{e as a}from"/build/_shared/chunk-ADMCF34Z.js";var o=a(d()),e=(0,s.cn)("Sponsored"),k=({sponsorLogoUrl:n,sponsorUrl:p,campaignURL:i,alt:C,title:m,classNames:N})=>(0,o.jsxs)("div",{"data-component":"sponsored",className:e({},[N]),children:[n.length>0&&(0,o.jsx)("div",{className:e("ImageLinkWrapper"),children:(0,o.jsx)(l,{to:i||p||"#",className:e("ImageLink"),target:"_blank",rel:"noreferrer",children:(0,o.jsx)("div",{className:e("ImageWrapper"),children:(0,o.jsx)(v,{fallback:"brand",className:e("Image"),"data-testid":"sponsored-image",src:n??"",alt:C??"",width:300})})})}),(0,o.jsx)("div",{children:(0,o.jsx)("p",{className:e("Text"),"data-testid":"sponsored-text",children:m.length>0?`Sponsored by ${m}`:c})})]});var t=a(d()),r=(0,s.cn)("CaptionedContent"),T=({caption:n,creditTo:p,children:i})=>(0,t.jsxs)("div",{"data-component":"captioned-content",className
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3577
                                                                                                                                                        Entropy (8bit):4.850460926184039
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:lSqEShHv4Q0B5hFhQ4yms4U4GKrYmijUHhS46/DH4/+qYmjxBC/rmNZhE4px7JFA:wokP0YZt+D/Dy+ajejGZFFWbsvre
                                                                                                                                                        MD5:AF0C6C62090EE2C2A9337FA98AE9CB61
                                                                                                                                                        SHA1:8B1E5F8B7C701C23D41F6116B00E1AA0C7E6FF30
                                                                                                                                                        SHA-256:C3C2E2538DD857E04BB340D6230C8EEEDCA607D219BCEBA19897333CBD74B4F3
                                                                                                                                                        SHA-512:D0A1B1D60995B057BAFA6F04F4B64CE6220A4F7EA29BAACE6E668593B6D2BDA2E33A86C625A64E7C92D9C3B1F716210B95C9C30864F0C7D78ACCE5B00FAE8DAA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg id="Logo_-_Dark_Reading" data-name="Logo - Dark Reading" xmlns="http://www.w3.org/2000/svg" width="569.2" height="63.5" viewBox="0 0 569.2 63.5">. <path id="Path_2944" data-name="Path 2944" d="M233.6,84.7l-20.4-26-5.9,6.4V84.7H195V22.8h12.2V49.5l24.6-26.7h15L221.4,50l27.1,34.8H233.6Z" transform="translate(-22.2 -22.6)" fill="#9f1d20"/>. <path id="Path_2945" data-name="Path 2945" d="M469.2,23.4h4.9V85.3h-4.9Z" transform="translate(-22.2 -22.6)" fill="#231f20"/>. <path id="Path_2946" data-name="Path 2946" d="M75.5,44.4a21.2,21.2,0,0,0-3-11.3,19.976,19.976,0,0,0-8.4-7.6,27.268,27.268,0,0,0-12.4-2.7H22.2V84.7L52,84.6c7.6,0,13.5-2,17.5-5.9s6-9.8,6-17.4Zm-13.2.5V60.8q0,6-2.7,9c-1.8,2-4.4,3-7.9,3H38c-1.7,0-2.6-.8-2.6-2.8V34.6h16a11.162,11.162,0,0,1,8,2.8A10.174,10.174,0,0,1,62.3,44.9Z" transform="translate(-22.2 -22.6)" fill="#9f1d20"/>. <path id="Path_2947" data-name="Path 2947" d="M104.1,22.9H98.3L74.1,84.7H87.9l5.4-14.1h21.8l5.3,14.1h13.8L112.3,28.5A8.116,8.116,0,0,0,104.1,22.9Zm7
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):412
                                                                                                                                                        Entropy (8bit):3.7103922181864495
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YNIKBxRrlAKbCvHUJHJjLTqNaaaaaaaaaaaaaaxaaaaxzfyG3MtE5MJOiOkpuFTk:YNxx1aKm0Hjgz/iJOiOkrR3
                                                                                                                                                        MD5:CF17A9C5AF2C466ED6C4860A13AB15B7
                                                                                                                                                        SHA1:4AE864591C819D7C04F02174A902485405A853C1
                                                                                                                                                        SHA-256:5CAA3C287DF368B7F61629EA272E3068C1027944D3FDF76B981DD4C631E7736A
                                                                                                                                                        SHA-512:96C143E32843274A42C5B743CA350EF3F97F1C696DF63612359F20E7AEEC4BF72C3C6F8109E21F78E3AD0133456E1709DA65659AAE50736B0EB33B10C5E327E0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"/3834/darkreading.home/homepage":["html",0,null,null,0,0,0,1,0,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CNW14LGcz4cDFYzbEQgdKDMWqA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (723)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):217230
                                                                                                                                                        Entropy (8bit):5.533695819108564
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:w68O/sahMtlZhIfRgc8giz9C5RHUzgfQCEumW5zUJYMKk15:9/0iMtlZhIfRgc8giz9C5RH7OQUJY7+5
                                                                                                                                                        MD5:35CB4D5E50FCB6B8AA20F8C5902FEE1E
                                                                                                                                                        SHA1:2D53BCD7AF09D12C3B52E2BFF8C2808991FE9CDE
                                                                                                                                                        SHA-256:31ED0830855B7D51D21BD0B606A1715A2C6DC3B4DCAAEFDD89B6BF23B6CF380A
                                                                                                                                                        SHA-512:FC56FCAC7236BB1308EC3363C0C028FF4091A85D0DBA0DA3849E50684C3E04AD764302C84703A1FAD2924BDD9A40F17E74C894D7712AF81246FB7C91B4014C33
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:........(function(){....geolocation = {};.geolocation.requestGeo=function(c){geolocation.cdn3Requested=+new Date;var b=document.head||document.getElementsByTagName("head")[0]||document.documentElement,a=document.createElement("script");a.type="text/javascript";a.async=!0;a.src=c;b.insertBefore(a,b.firstChild)};...var optly={nativity:{}};optly.nativity.getNativeGetElementsByClassName=function(){var a=document.getElementsByClassName;if(!optly.nativity.isNativeFunction(a))var a=(window.optimizely||{}).getElementsByClassName,b=(window.optly||{}).getElementsByClassName,a=optly.nativity.isNativeFunction(a)?a:optly.nativity.isNativeFunction(b)?b:null;return a};optly.nativity.isNativeFunction=function(a){return a&&-1!==String(a).indexOf("[native code]")};optly.Cleanse={};optly.Cleanse.each=function(a,b,d){var h=!!Object.prototype.__lookupGetter__,e=!!Object.prototype.__lookupSetter__,c;for(c in a)if(a.hasOwnProperty(c)){var f=h?a.__lookupGetter__(c):null,g=e?a.__lookupSetter__(c):null;try{b.ca
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1009
                                                                                                                                                        Entropy (8bit):4.472000248238625
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:gjPmvlYsUfuK9SEwK04mGFaeHUrDNjeQsS+B:gWiNuPK042eHejgX
                                                                                                                                                        MD5:858A502A057CDE3B377CE125F56674B2
                                                                                                                                                        SHA1:D58B39228DA893ADC5A1D59C2DB82C1D81613BA7
                                                                                                                                                        SHA-256:D71F6F54E4590D5F26C992E36241C820487FEFCAE1D1129837E59D3D5E8E1839
                                                                                                                                                        SHA-512:623D03289B2139D428B7B6FF1B8003AF03D6B89C15C207752FCB8EEB0DE36EFD95E003499EE4CAE300E94CC1DBB3BBABBC08FB646DF2A6330B69809DFC7FA264
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:window.addEventListener("load", function(){ window.cookieconsent.initialise({.."palette": { "popup": { "background": "#2b2828" },."button": { "background": "#01a2a6" } },."theme": "edgeless",."content": { "message": "This website uses cookies. By using this website, you agree to our use of cookies as described in our Privacy Policy. ", "href": "https://www.tradepub.com/?p=priv&w=wp" },.. location: {. serviceDefinitions: {. mynewservice: function(options) {. return {. url: '/c/ip2country.mpl',. callback: function(done, response) {. try {. var json = JSON.parse(response);. if (json.countryCode) {. return {code: json.countryCode}. }. throw 'Could not find a country code in the response';. } catch (err) {. return new Error('Invalid response (' + err + ')');. }. },. };. },. },.. services: [. 'mynewservice'. ]. }
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):680
                                                                                                                                                        Entropy (8bit):4.794725378021571
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4I5ynJpTyCwjdS2wjLsnX8wjZdwrSxJl+VJ5ZVJy2OTT1JdTVJ4H0JF+WXxVJDa:t4IMnJlyF4hnsnXHbnxJl8JBJeBJdZJY
                                                                                                                                                        MD5:A0EF4C0514DBD15020F39042FEB9848D
                                                                                                                                                        SHA1:4D4301B5BBE238D5840D0894B520852A321A826E
                                                                                                                                                        SHA-256:AE78785080EE779700D6168FB1C2AAE7520DF1B29170B60DE50E81B8B0710164
                                                                                                                                                        SHA-512:D29DA5C6E159C8A894C8FB90FAC452E6F7B2F443289C5036DA2C097A36E7C965FDA44E507DF8328013EBF61ED25A4EBFC53EB4DA4112D0979F7A7A661BABB542
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/Microphone-W4D26BPI.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="9.625" height="14" viewBox="0 0 9.625 14">. <path id="Icon_awesome-microphone" data-name="Icon awesome-microphone" d="M4.813,9.625A2.625,2.625,0,0,0,7.438,7V2.625a2.625,2.625,0,0,0-5.25,0V7A2.625,2.625,0,0,0,4.813,9.625ZM9.188,5.25H8.75a.437.437,0,0,0-.437.438V7a3.5,3.5,0,0,1-3.85,3.483,3.606,3.606,0,0,1-3.15-3.639V5.688A.437.437,0,0,0,.875,5.25H.438A.437.437,0,0,0,0,5.688v1.1a4.963,4.963,0,0,0,4.156,4.968v.934H2.625a.437.437,0,0,0-.437.438v.438A.437.437,0,0,0,2.625,14H7a.437.437,0,0,0,.438-.437v-.437A.437.437,0,0,0,7,12.688H5.469v-.923A4.817,4.817,0,0,0,9.625,7V5.688A.437.437,0,0,0,9.188,5.25Z"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x222, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):11032
                                                                                                                                                        Entropy (8bit):7.981294943547699
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:vi/R20V9iQk5uCbBZOYN0qtJO4ZFuOOtxgZTXRqSQn6k5nPX4LRYhGAQCP95sSa:a524iQkcO7FNU403gZTXont/mY35v
                                                                                                                                                        MD5:E34161A19ABF7DE17DBD9AFFD8E9F207
                                                                                                                                                        SHA1:181B4FF95EA9BAD9C84FD21C01FE2A49EEC73EF6
                                                                                                                                                        SHA-256:6503702C070A7B0C2487C7DD1489E4B956D86C38D9750B10CF3F9E465BE88FEF
                                                                                                                                                        SHA-512:340BE00B915C8AC3E2E5378B4DDC4E1B0789FF5164FA78F78DFA48DB6693F1E68D737EB8214EB44088C68F9E59561E845E3E8F4257B546D9149BF504A7705FC5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltcfccccca39d09213/662acbd7a4c41513c3efd064/5darts-YAY-Media-AS-Alamy-Stock-Photo.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF.+..WEBPVP8 .+.......*,...>m2.F.#"!'S,H...dn..`...1x.k.?.?..8..W...G....C....}.|..o.s......?...~........{.............?....].'...w......"?....l{'~......;..._....g..._.>...0.....^>.D....~..x.......+...O....[P_s....?P......._.....w.S...p..?..T.........'..._......D.m...g...j.....f{%.......vi.....AU..[....i.2.n.&@...5+..>.?ETx.7{.\...Q&.p..u.Qe_%*......u..mJ..E....9X...P..n..v......5\..^}.......V..Q .O.|..g.mG.. 5G...3...t..(.....#.IN../..z".o}..b.b..I:......."..........T......2.8W......N..FJ.-'d.^..I...b..n...s....Z...~..^..8...(.1.....$6r..R.....7..u.E .A.............+....C..r.m..x.3.I..}{...f.c.^?2.+_Q/..S......@"..{...)..+f$...l..gv.Z~....2..w.cOp.b>^.+..j...j...a...'..Y..|..E)...Rv}i..M.(..X;....cs{..J...%./..gU.{.....h.T.2.....3 .-.V.Y.M...+..ac....J.T{x+.<........*.....?.t....".].f.7...b......R.+...=.1..9..u..Rf..&....3Rt[..<.. .H....B......l.Z.+..?...z......N....O..T.e.-C>.... .../R...?..y9.Nb.h...<.....4O..H..Z$...,.%.v...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3188
                                                                                                                                                        Entropy (8bit):7.875843043710931
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:dPJvRFmN3moh+Tvifs3fYgrCeqoW7uEXzYbv:5r4NVhGd3g8Ce7t+zYbv
                                                                                                                                                        MD5:4A0B369019D556A6D7CB6180E423514B
                                                                                                                                                        SHA1:A2FBA616A05EB7D2D1F1D1985AFA91CFFEAD52B0
                                                                                                                                                        SHA-256:1E4CF50411CBC9B156D5C372320C2C8B01A8D441958E4B271AD78215529218BF
                                                                                                                                                        SHA-512:CF5220F0188ADBD0203CF4D9A95E5494754932DD5C40C42FD6B88224C12C851DB9D86F69AB95E6D3850B8021F7F3D5C639D6D832AE2614211D508D6EC14DEEFD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blte88e1a0b459f2cef/6500460020e2ed10ea731cb1/InformaTechBTYB_240x60.webp?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFFl...WEBPVP8L_.../.....m...?..).....D.(.O1.0.....UJ....30tw.kH..n.F.....R....c.^..;^v..[.t.{..a..`...3g`^,\..".?.....g..R.h.....g..l.w.l.u_...%?=0.."..Q..'M..jW....SF&v....qz.9.+1.p.t5."|.Oo"s.).Q-.9dFK 0.@w.B.1..i..=<J .;. .V...8.../.`.h 6.mR......q....W..n..X1....)c.....?..~...[......ps.e.....K..F.EW$.p..}..;fi.x.u.......4...$`.F@.a.`...|.........u.[Z .-.?. ..m.E..8.E....H.. -.......eZ......j..}...u.|.......^......-..W..V.....$....f.. ...I..V....U.....pME...n.D@c...].N.....c..Z*U..nF.......us.j...$...$Ir...%w...$...`..A....E..A....N.mS\....c/..G.'...@(...=-.cJW..3..57]X.....S..w P..5pk._...4.:.......y.z.3.~..x.14y...q.................OoE)..V.....U.M....!.s....E``.{1f..S>"4..Y+B._.. F.$........./..6T:@.....,>....r......`.(..k7.W..W....W.%.._.{..i....-8.....J_|..h.......tm....9.6..;....-...[..d..(.u..hZ7J..n..jXQI...R...m.n.:Jm....q..0.F..\.fMU..$9..|.$v....R...!+(((.?QU!X.$miA.8tp..AP.$I..4.... ????g.L([.....q......f.`........!P.k
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (34798)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):100657
                                                                                                                                                        Entropy (8bit):5.5917766948346594
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:FA3DZ7GoHUmTMWadqyppOWMDGBV7mBNyEbAE4P901s:yZZUF5nOUyyEyis
                                                                                                                                                        MD5:0DA9344C9F6DAFA81FF216E0375BC7E6
                                                                                                                                                        SHA1:20620927CF8A3FCEFBE74ABD004E61CDAACA7350
                                                                                                                                                        SHA-256:DEAE0AB7D667403B7C50F9BCB9679BE3D31E137014426048DDE0C9D93BF0361D
                                                                                                                                                        SHA-512:3B88CCA51925A3EB16061BFA238126A2E297B719CFFB54764A33ABC485D11940880C89BC2AEE3B6117C5E2C814B1C62B47A26A169B0A94DC9771F3EC1401DDF0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                        Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in u?f=u:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):11299
                                                                                                                                                        Entropy (8bit):4.885594908948009
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:2bz4WtCrXFUIAsM15mpib6iPDB+HcL+yLyYfuEaiQrl4eqoh9TI2yRIR3T0Xm/C7:2bUeG1FNY8AGqlRiqtfChSXkLYIDAqGv
                                                                                                                                                        MD5:EBFEDB96CB898EC80EEDCC925B66716C
                                                                                                                                                        SHA1:AE81240D65932CFEE3F2C31AD4FDDFF4A98F2328
                                                                                                                                                        SHA-256:473185122F12E52C03A22285955612EEBE2539353552A1D18F286E89A93D33A2
                                                                                                                                                        SHA-512:A93493D78B04E670FD294FB38D24DD5DF9013C60F5CB04BFBC8B6DAF4C259D0B2B48F405E3C6851D74BF757F1041EF6350F05AC082BBF8C3134197D59C96DE73
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:(function() {.if (typeof window.janrain.engage !== "object") window.janrain.engage = {};.if (!janrain.settings.providerOverrides) janrain.settings.providerOverrides = {};.if (!janrain.settings.capture) janrain.settings.capture = {};.if (!janrain.settings.common) janrain.settings.common = {};.if (!janrain.settings.language) janrain.settings.language = 'en';.if (!janrain.settings.packages) {. janrain.settings.packages = ['login'];.} else {. if (janrain.settings.tokenUrl) janrain.settings.packages.push('login');.}.if (!janrain.settings.share) janrain.settings.share = {};.if (!janrain.settings.analytics) janrain.settings.analytics = {};.if (!janrain.loadedPackages) janrain.loadedPackages = [];.if (!janrain.settings.linkClass) janrain.settings.linkClass = 'janrainEngage';..if (typeof janrain.settings.common.appUrl === 'undefined')janrain.settings.common.appUrl = "https://signin.tradepub.com";..if (typeof janrain.settings.showAttribution === 'undefined')janrain.settings.showAttribution
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (393)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):19780
                                                                                                                                                        Entropy (8bit):4.770942181638803
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:2YceNrzOH7zHDvMziFw1+tD5CkW3F0U9b+0la3kcwmIEPcX0:SWSzHDv9Fw1cFW3F0Ub+0cO/X0
                                                                                                                                                        MD5:5767EE7CA2022F0E2ACDABACA57304FE
                                                                                                                                                        SHA1:C88C6CDD9C636A314D1B18D192E98C97491FAA2B
                                                                                                                                                        SHA-256:5D4AE1D37E4EA4FE6AE4CD165E092D4918505D40F5420402F485DB1C16A3B511
                                                                                                                                                        SHA-512:7D3E2A83CF8A0F4716087BD9D588289DF30E1C8DEB16FAE6A31D24029EB559109AB8CC8BB686E0708B4124FA1BA77BC6CD57C917EB0373821AAF54667C944B48
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/*. * Standard field JS. * Date: 2010.07.20. * Updated: 2010.11.16 -- intl. * 2011.05.05 -- indcode. */..$(document).ready(function(){. occInit(); . checkValOcp(1);..checkValInd();. $('select#ocpcode1_dt').change(function(){.. setHasJS('D');.. checkValOcp(2);..});. $('select#indcode1_dt').change(function(){.. checkValInd();..});. $('input[name=ocpcode_other]').blur(function(){ checkValOcp(3); });. $('input[name=indcode_other]').blur(function(){ checkValInd(); });.. SetErrorMessages();. setCustomErrorMessages(); .});..//onload checks. Set has_js.function occInit() {. var p = $("input[name='p']").val();. //$('div#ocpcode_wrap, div#indcode_wrap').show();..//$('div#container_ocpcode, div#container_ocpcode2, div#container_ocpcode3, div#container_indcode1, div#container_indcode2').show();. $('div#container_ocpcode, div#container_indcode1').show();...var hasjs = $('#has_js').val();. var val
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16176
                                                                                                                                                        Entropy (8bit):7.9183637497534365
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:SFkFBer8hyt1VDVAKOShQHB+lcJI7dIVlEoY7Ze87YqL:SFIerEoaShQH/JI7dIHEF9lYu
                                                                                                                                                        MD5:D1878AC38B1B4A2E0E67746EADBCD4C5
                                                                                                                                                        SHA1:D8D38DD809A23BEB7F955BFF037702A692F4B15A
                                                                                                                                                        SHA-256:EC094F4F417DCD5E91994852BAF4890966FD52144502FB385569FA8F7B32A52B
                                                                                                                                                        SHA-512:A9C199B26EB36206DE595D67DA201863DA11A5602F0B6ADB54E765392333DB8C0B8F12633E188CAEB3CFB8FB69B7A773A2B186DA11342C414677B25BAB8111B8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,.."........................................J.........................!1..AQa.."q2......#5BRr..3s..$4b...%Ct....EU...................................>.......................!..1A.."Qa2q.....#B....R3r..$4CSb.DT.............?..i..h...L..Vm..,.$.W.~..H..Ru*..da.s.H...2(...S._.[........,T..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x394, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):4484
                                                                                                                                                        Entropy (8bit):7.92687621077534
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:/I7fqmQD8Qik+dP8UjTzl2du79xdleldOjhPXcwGqblb9e3d1G:/txbibp2O9xdlKdzqxbU3f
                                                                                                                                                        MD5:997A712ACD4741CEFD88E470CA061312
                                                                                                                                                        SHA1:8BA38F07750087E32C063EBA08489F2A8C0302A6
                                                                                                                                                        SHA-256:8F672882CE6EAEAE5F0306FD3C24FD2318D58FB93E3E7C70356B255589EC710D
                                                                                                                                                        SHA-512:E6AA18212C6234605EAC1115E17A0E4FCD843443347489500DC08B2DF8E1BF916257AFA7626EDB2B06BBE3EE6397677CE5C8B5B609671DBEF11C7407B70BE3E4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltc94608acf452fd67/655cf371ab171e040a838b2a/329050_DR23_Graphics_Website_V5_Default_Image_v1.png?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF|...WEBPVP8 p........*....>m6.I$#"."U.....gn.v...........q].....z.....x_5...........s..W.._@....z.}.<.}.?t}%.U.......?..Y.o.\..M............?...~9..vT..c.._2~......U.k.?..._..e...........(_Tz<...O.C..o....r......U....`Z.......-~@U@.xsX.. *.?.9.._..P............k....T...5.k..........U....`Z.......-~@U@.xsX.. *.?.9.._..P............k....T...5.k..........U....`Z.....7r.v....Mv..;.......-.,.H.n'....v.b..I$gF...F.s..*.......-~@U@~.R.W...3.8E.JU. A...._j.B.b.[q...*..uS- .{....fB+....T.....l.<k#&.....F3y?.d.:.PMP..f.J..Q......,.O I].....w.5.k.........@#D...I..x..V..XQ.m....0.59..~..p .ahr..Zm.........0\..^.B....`Z.......Z....p.3T.7S.#..z.........\K.Ene......6(+......._..P....c......NpM..HEA._Po..W...U...w.R...`V..-...0....l...q.....YU.t/.RMNf7.....U....<B..Wm).%pkt.W....R.A.mG....../....N1...<.i..^+...&4|fD@......_..P..Vm...<........kN.A.....'..w%...'&....P..P...o.f...)......k....w...x0.......7..K.fS,....K.]...k.)u.X.C<..%Jz{.i..a2....T.?!"S
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (7442), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):7442
                                                                                                                                                        Entropy (8bit):5.574055615020011
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:QS2HC/nDZ2th4H8jNNJsCWZA5HWLCLdE2hQHZzwl6yTqprALXH:IA2IH8jPqCWZA5aCLdE2h8Zza6yTqprM
                                                                                                                                                        MD5:53EFDADBB3239FADC4A9E9A9D6B9089D
                                                                                                                                                        SHA1:E342397CF3356D492EA9BEEC61611BDF77039B66
                                                                                                                                                        SHA-256:2FFA9F5EA62CAABE0AE413F1DBEF3538D57AC5D2051991DB8CC9FC56E86F42A4
                                                                                                                                                        SHA-512:8C7EADCAA079491838889F918B9CAEB63956D244D40C683ED91F593F6B59A9035E3F84BC3E6183928E8ADA4EE78120680619DB5478DC1D7266B173C90685E673
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-FJ2CADCS.js
                                                                                                                                                        Preview:import{a as ee}from"/build/_shared/chunk-IW54JVOH.js";import{a as k}from"/build/_shared/chunk-63EVRDSK.js";import{c as p}from"/build/_shared/chunk-ADMCF34Z.js";var h=p((qe,U)=>{"use strict";var te=function(t){return re(t)&&!ne(t)};function re(e){return!!e&&typeof e=="object"}function ne(e){var t=Object.prototype.toString.call(e);return t==="[object RegExp]"||t==="[object Date]"||ie(e)}var oe=typeof Symbol=="function"&&Symbol.for,ae=oe?Symbol.for("react.element"):60103;function ie(e){return e.$$typeof===ae}function se(e){return Array.isArray(e)?[]:{}}function u(e,t){return t.clone!==!1&&t.isMergeableObject(e)?s(se(e),e,t):e}function ce(e,t,r){return e.concat(t).map(function(o){return u(o,r)})}function ue(e,t){if(!t.customMerge)return s;var r=t.customMerge(e);return typeof r=="function"?r:s}function fe(e){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter(function(t){return Object.propertyIsEnumerable.call(e,t)}):[]}function v(e){return Object.keys(e).concat(fe(e)
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 100x100, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2739
                                                                                                                                                        Entropy (8bit):7.342572212277209
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:/llXiFf5LnFooZ/uasHgb/h/P4/qqtUkH70SorHycK9i2FpPZHU:/6FhLn2asHghP4SutY5HyjhZ0
                                                                                                                                                        MD5:3E7EA6432C34755A335155A65CDC9F5E
                                                                                                                                                        SHA1:DD54F8B3CB9F69294A837C6152C66F967EEF24C1
                                                                                                                                                        SHA-256:26B0951AA6B8EE52559E52B6E1178E5674D5603C36BC206354B0EFBB35AD8B0C
                                                                                                                                                        SHA-512:40CC307109601C4A573E1DD8A64C6165435893DBEA0917BF84E084F3281A9F265744A1B2362424BE0DC1A9205FC91C36EE3E28B3FD44ED64660C446D0EB7047F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.......d.d..".......................................7........................!.1A.."Qaq....2....#$Bb.Cr.................................'.......................!1.AQqa.."3Bb.............?..[.k.sY@...Z\..<Y9...;D?......p....p2o...Tw`.?emJ2.V.:.....yX.V...Ns.W.+....`.....'...KN.UV....^X...C...X.fZ..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x168, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1798
                                                                                                                                                        Entropy (8bit):7.878877293505717
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:kCetrEjXtbfhpWc4Bx0ItE/26d3XXhe884wQlvKiacMqKMc8f1m9JGRs:h3b5pB6cu0Xhe884nI5qKG14GRs
                                                                                                                                                        MD5:B779F12ADA6849691D6EC762F20F842B
                                                                                                                                                        SHA1:F43C8602094524DE57D6586A5C07072C851271FB
                                                                                                                                                        SHA-256:3C3F4AD114FEBA872B0598AF890062A126EC88FB4ED259459A5A7574BB47D595
                                                                                                                                                        SHA-512:60A25ECE4F0433A0CEBA1B731F65F14D34E8787D449A692A05682B65DD6E154FC6E556E2E844D18EFEA4F42E3C5077F8DFC9E2DED0DD47DDF145687B4C0932E0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt2e0fd466196d0822/655dcdf6c3f8c4040a3f941d/BH_USA_23_Omdia_Analyst_Summit_Highlight.png?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 ....P,...*,...>m6.I$#".".....in.sA..@.........$.i.Q.~.~..... <......7.....Och.......Rn.z....o....=.?..R...c..7._;.............o...?j=.?j.gb.I....NN.RrwD:...!.........B...-...sZ{Ft.-.....GOTT^..@.2.R...".@.2W-.....5...r.vr!.^j....e..I.....0f..^....Q......{.........c.k.\.R&.D:...@[5t.......y..,=......N......h.'....i..@..k..z.....NN.RrwD:..u''tC.9...........Vl....0t.PZ?C<.pk...mJ...O".6.~...YD...d..?......^.9dR.F-........f.J..D"!=[...o..pK...".:*oy..X(..Ml..^...=.\.?..c..X...:.X.L......m..[...6.q9.T..~...8P.&...*b.2...ia.%.u...F......s.,.K....v@.!........d................@A....C.b`.[.T.=.......f..l..<.....m....^.p....o..*..{.}.....o..W.`_.t.t.(_..~..\...S...:..[.$S..*..H.%..D._.T.... t...t.. ....2j....+.C...+('...1...r7??v...,.@d...A.........g..R_.....2.!z&L......G.e..t.H....I1.<.yyk..g.4`v\0.Vh...(.&NM.....H:.\.....a...].}S.O_....-...J.Du...0.?C...;..t%..q...Q.L..../..{...j.........XR..xzbR.'q.b.......
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (4069), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4069
                                                                                                                                                        Entropy (8bit):5.265789708923612
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:EOfkkHrRgl85Apf3pnvbZvCkRpryKOMTIWs63JQ/JrlfkGKWi01SObdT:YoRgSWpv5NCwpjOdWs6ZALk2iaRT
                                                                                                                                                        MD5:8263DE03C2A8545DF4B127C1F61014BD
                                                                                                                                                        SHA1:707E2FDEE822621299291B2CFC61E472527D4807
                                                                                                                                                        SHA-256:CA60BEE2D73B3042D1065A52B798C4C1D48148420BD393574D6D7F51AA4448E6
                                                                                                                                                        SHA-512:DB7A5A2CD010195F377D2AC7B56F14AD0A801E2878EB8AFDB7353D592CB098679865137486F2407ED5A9385B8F85829385A14C30AAA4560013F3E18C87AF18F7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as C,ca as g,ea as T,ja as O,ka as v,ma as A}from"/build/_shared/chunk-5NTYFR4K.js";import{I as y}from"/build/_shared/chunk-2MCAGYUB.js";import{e as u}from"/build/_shared/chunk-ADMCF34Z.js";var I=a=>{let s=a.name,i=a.month??"",m=a.year?a.year.toString():"",n=i.slice(0,3),d=m.slice(-2);return`${n} ${d} ${s}`};var t=u(y()),r=(0,C.cn)("MarketOverview"),h=r("HeaderCell"),N=r("ContentCell"),_=({commodityPrices:a,children:s,className:i})=>(0,t.jsxs)("div",{"data-component":"market-overview",className:r({},[i]),children:[(0,t.jsxs)("table",{className:r("Table"),"data-testid":"market-overview-table",children:[(0,t.jsx)("thead",{children:(0,t.jsxs)("tr",{className:r("HeaderRow"),children:[(0,t.jsx)("th",{className:r("HeaderCell",{variant:"contract"}),children:"Contract"}),(0,t.jsx)("th",{className:h,children:"Last"}),(0,t.jsx)("th",{className:h,children:"Change"}),(0,t.jsx)("th",{className:h,children:"High"}),(0,t.jsx)("th",{className:h,children:"Low"}),(0,t.jsx)("th",{className:h,chil
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (730), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):730
                                                                                                                                                        Entropy (8bit):5.2783576060995765
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:znORdnOzabEFBSS+CbNOwKfyEBcGTbkAQxgjZbkHhm7bkH2HEZbkHX8ZbkHWfW+k:znORVOzfDSSDQykc8kqJkHokH7kH6kHb
                                                                                                                                                        MD5:6E3A92BC99327DC6FCC4BE9D36A3D00A
                                                                                                                                                        SHA1:ECB4AF3CEC03A0B9B87FF8E3E083EBB57128DB9C
                                                                                                                                                        SHA-256:48CFBA98F7980F38B326785218CD95AB4CED2AF09203030E48C5EF4D63D32BD9
                                                                                                                                                        SHA-512:5A8BB997F5C4351A555A47D19467313E467EB0D7F2FF239CE136290C6F9CE15409FF0E238E8D16B3F7B5E3CD7EF036C19F04EC5DD8F99D74CCC1DE24E4F9E7B0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-WPKPIEJO.js
                                                                                                                                                        Preview:import{a as r}from"/build/_shared/chunk-5NTYFR4K.js";import{I as m}from"/build/_shared/chunk-2MCAGYUB.js";import{e as t}from"/build/_shared/chunk-ADMCF34Z.js";var d=t(m()),l=(0,r.cn)("OneColumnLayout"),p=({head:n,body:e,className:i})=>(0,d.jsxs)("div",{className:l({},[i]),children:[n,e]});var o=t(m()),a=(0,r.cn)("TwoColumnLayout"),y=({head:n,body:e,sidebar:i,className:u})=>(0,o.jsxs)("div",{className:a({},[u]),children:[(0,o.jsx)("div",{id:"portal-root"}),(0,o.jsx)("div",{className:a("Head"),children:n}),(0,o.jsxs)("div",{className:a("Content"),children:[(0,o.jsx)("div",{className:a("Body"),children:e}),(0,o.jsx)("div",{className:a("Sidebar"),children:i})]})]});var s=t(m()),T=(0,r.cn)("GridLayout");export{p as a,y as b};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):43
                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):497
                                                                                                                                                        Entropy (8bit):4.684891921463926
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                        MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                        SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                        SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                        SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):19948
                                                                                                                                                        Entropy (8bit):5.261902742187293
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                        MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                        SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                        SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                        SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                        Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):303698
                                                                                                                                                        Entropy (8bit):5.574356332405476
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:I4K7XuoH64151mbNzOPGTpFHkf2jvJmXznsgRmB5:xK73P4NzFp37
                                                                                                                                                        MD5:C811733DB13EECF3F28F9943D0DA690B
                                                                                                                                                        SHA1:6F5451DF940200A3C8BCA2CB4175D9BCF1DA755D
                                                                                                                                                        SHA-256:15CA6AE72DAE36C21C612B091EC49F803E8D035A3E541AC6089FC54C6C9E0EA5
                                                                                                                                                        SHA-512:7F287074BF5D0D69367D8983D24DC511EB6AF5B88DAB5644F7F0BB7FC1C422F74905B8D1539D9BEED0D80AE80B26B36139B1ED83AE1373754421853023F7D48C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-1X1EHQ3PFR&l=dataLayer&cx=c
                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":26,"tag_id":107},{"function":"__ogt_auto_events","priority":26,"vtp_enableScroll":false,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":109},{"function":"__ogt_dma","priority":16,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":110},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (393)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):19780
                                                                                                                                                        Entropy (8bit):4.770942181638803
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:2YceNrzOH7zHDvMziFw1+tD5CkW3F0U9b+0la3kcwmIEPcX0:SWSzHDv9Fw1cFW3F0Ub+0cO/X0
                                                                                                                                                        MD5:5767EE7CA2022F0E2ACDABACA57304FE
                                                                                                                                                        SHA1:C88C6CDD9C636A314D1B18D192E98C97491FAA2B
                                                                                                                                                        SHA-256:5D4AE1D37E4EA4FE6AE4CD165E092D4918505D40F5420402F485DB1C16A3B511
                                                                                                                                                        SHA-512:7D3E2A83CF8A0F4716087BD9D588289DF30E1C8DEB16FAE6A31D24029EB559109AB8CC8BB686E0708B4124FA1BA77BC6CD57C917EB0373821AAF54667C944B48
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/standard2017.js?ver=20230901
                                                                                                                                                        Preview:/*. * Standard field JS. * Date: 2010.07.20. * Updated: 2010.11.16 -- intl. * 2011.05.05 -- indcode. */..$(document).ready(function(){. occInit(); . checkValOcp(1);..checkValInd();. $('select#ocpcode1_dt').change(function(){.. setHasJS('D');.. checkValOcp(2);..});. $('select#indcode1_dt').change(function(){.. checkValInd();..});. $('input[name=ocpcode_other]').blur(function(){ checkValOcp(3); });. $('input[name=indcode_other]').blur(function(){ checkValInd(); });.. SetErrorMessages();. setCustomErrorMessages(); .});..//onload checks. Set has_js.function occInit() {. var p = $("input[name='p']").val();. //$('div#ocpcode_wrap, div#indcode_wrap').show();..//$('div#container_ocpcode, div#container_ocpcode2, div#container_ocpcode3, div#container_indcode1, div#container_indcode2').show();. $('div#container_ocpcode, div#container_indcode1').show();...var hasjs = $('#has_js').val();. var val
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):175628
                                                                                                                                                        Entropy (8bit):7.984241960725565
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:zmWkIlxGeJPwZhL/as4MmxC1yTv91xyxt6j6xy47XbAG8RP2z/oRlcrdB+:zgISeVwZhLo/x9vdo6j6B70RuW4Y
                                                                                                                                                        MD5:900F189AC36623903260295B525841B3
                                                                                                                                                        SHA1:9B988CF3AEC616BB157C0FFB60B163FA8B2079F9
                                                                                                                                                        SHA-256:EC059423600A22C7739B6D960DC423A4A916AD04FE58B5A21052F7A92795C15B
                                                                                                                                                        SHA-512:CD0AF1B91EF67085B5EADD9D3E0BFF17EE2C4FC88340129737A38A85EBA204A297AC14E5651392FB7034E9E3E132FACBF24157A1028432A554C7ECC2B17E032D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt9c889327f44205d2/64f15090b3a30f6dca781e9c/109803_DR21_DRTechnology_Widget.jpg?width=800&auto=webp&format=png
                                                                                                                                                        Preview:RIFF....WEBPVP8L..../.Cv..Pl.F.$!....q..U3s&D.......x_..z.u.R..A9..<^.w...P..Hh.n..,...BQ..ufw.*_.k.K.9wp..;T.."Zk.!.]B.v:].N.=._..E.....Gyz.u........}X.<K..wv.......iav..sA.....v.J1b..c..~...[.....".dW_......'r....J..o...)K.07...*..2.....T>)..-..m.t...{.m...+.+.q..|<"..9...g..3..o.T}.....gf.*...|Y.~......S.$g....*Ux.G...W..uV)..[1q.I..4Z}.,.......1.R$I.d)MP..S(C..l..g....@.VG..H.")......j.{...........G..i.A.O.3...). ".A..1D....`..). ..@.. !.... AD.q....(.... ...@..0..I.D...J!...\@.\..B.....B. .......H....H...AD$..n$.. .p8\.0....'....x. ........PD.......L.B..`.5.7R......Mb.....<.4...."..).HU..d.H`..mf.M.C@ ...L.1..=............... .&..$.f..L<C,;.3.8.0..X!..@.......!.G.,2x6.....;;...<..,D..."....D...\@..E.y.<v.L....a:".g...J(.B...@)AD H.....2..c.....c.S..@. ...("..H.B..X..#....V.0Hg. .(.....)p.d..@..$...b...<f...4..@.(E......@@.....!..@.. . .s.@@.nJ.(..... .,,.6..........D....M.....].J... p...p!!.pX.)r8 .\.n@.@@. .C.....V....$...C(.@........@..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x169, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):6462
                                                                                                                                                        Entropy (8bit):7.967761761809544
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:mR/vUm3HZVUiwQy2cxyCRfXCtVs6xDW3qVjIaUkz:mJUm3HIR9R6tK6xi6UC
                                                                                                                                                        MD5:38306E9C8A7650C447F7A5998F10B1A7
                                                                                                                                                        SHA1:26D16E3AC31EBB7BA05585618A3A90C2FE93E590
                                                                                                                                                        SHA-256:A63B3F923FFC5DDB428122B8B085AFA14626672A4A20C82A3C4B66B60CC7B9DE
                                                                                                                                                        SHA-512:A3BAFBB0557D0A6F9A6A7B47E8946BFBE47CA0992DABD2C604048BB5BB16F5F6FC9F892FC57D876B088671C0EBF5960CE0183C48FF5C7B1EACED9F08FB8814A3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltd29c5a2bbe8de7db/66a1f193d90216d76a48b4e1/peachshutterstock-cloud-security-shutterstock.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF6...WEBPVP8 *....r...*,...>m0.G.".!'.....C...1.d4....9>...i.|..%...........T...0....6W.~........%0....P....q...5}..s;..z..gof[.zR.B....=z...7..|.4.>..."..ES.\D.V..C.h9{.>b...eV....RP..U.J.FB.../=.p2 .o..U..$TV..\.).{Q............w....t}`...O........%I.Ki]K..8F~...4fd.J..@$.........A..}.8...../....pW.k.......).....u.wO..m."...AF.J.....J...Y.~......wy.-]..f.qY.T........v...t.zk......0...E`?.4......s........mZ....{Y.n...........A..:EDLy....T.{..C.O/yh..=.k....n...o.....7...4N.)d_.Ok.xv0C....p....`?i........@@z.9M.....y.|...K.Yo.a...0..{?s...S....].f....SD|............n....+...D(.t...f...2..|<...e..X.`.B{....]&..n!V.".hQ...0.*........e+'.(=s...D.......vDN....Z^'......R/..K.....5....;.U+.?......Hq.!XB..9..5.9S.. p.EzG&...-..Qq...._dqe'+czn.>...k.?U:...b*u$.&.9.k..t.\...0.........e 8.J......^..X.Q..Q....c..Z..8(ZKh........Us.$`.V...2.H...V./.j.......\]O.Q...}C..KOu....}4{..P.... -.!..G.`....o.8.p.t.......L.....a.f.nQ.-wBo..O.O....\.v.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (24823), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24823
                                                                                                                                                        Entropy (8bit):4.792811205299742
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:+Z8C4hGoFpHwAuLlCS7FGAVsq1nwGfg4xqsQMPNE:JlMuJ
                                                                                                                                                        MD5:E04AD89975C535B30BAE773D0EB0D3B2
                                                                                                                                                        SHA1:0C72555D0FD844150B6EC407A57DA2D29BF380E2
                                                                                                                                                        SHA-256:06C0EDBFC1B871FB45195265F5FAAD3E23191305F6FF2125557A9FBC287C8992
                                                                                                                                                        SHA-512:6044553C64225C3F3F2AA5EF866BF55B1148CD5B7FE1A668417BF9BC24B70BB7C10048049C2201D986A28CFF85B1A93CE673CBF687FA4B8BE2DAEB5B8C6B73D7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Algol 68 source, ASCII text
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):14441
                                                                                                                                                        Entropy (8bit):5.006790896068539
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:YySf1wwCN6awMgNrSbWl077iAsOAvMoQpbVTlciuv3Up7iGylbcev+fbEzoO:ZSf1wWaulwIMoYbVTlc5kp7fylf+zEf
                                                                                                                                                        MD5:D4B37AB9C226EEEF6EEF4CA4A052867E
                                                                                                                                                        SHA1:3B66C3568EDB10629DDF7F0074DF250063C3BD17
                                                                                                                                                        SHA-256:C4C81D00CC3D37AFE3A7CF65AA6F4662FE95BBE4C4435B52E119E8D79ADD5672
                                                                                                                                                        SHA-512:9BD9471E96C4879AA06114E77040C89214EF88538A69D46B7D4B26FC6C5432DF366F95342048D09F603CD6A58B04C7C08D745C7925BA4F2B51A47D0099841EC2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:jQuery.autocomplete = function(input, options) {..// Create a link to self..var me = this;...// Create jQuery object for input element..var $input = $(input).attr("autocomplete", "off");...// Apply inputClass if necessary..if (options.inputClass) $input.addClass(options.inputClass);...// Create results..var results = document.createElement("div");..// Create jQuery object for results..var $results = $(results);..$results.hide().addClass(options.resultsClass).css("position", "absolute");..if( options.width > 0 ) $results.css("width", options.width);...// Add to body element..$("body").append(results);...input.autocompleter = me;...var timeout = null;..var prev = "";..var active = -1;..var cache = {};..var keyb = false;..var hasFocus = false;..var lastKeyPressCode = null;...// flush cache..function flushCache(){...cache = {};...cache.data = {};...cache.length = 0;..};...// flush cache..flushCache();...// if there is a data array supplied..if( options.data != null ){...var sFirstChar = ""
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1357
                                                                                                                                                        Entropy (8bit):4.290204128668311
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t4IgeA4AC3ZClKzu/q0VeIY+/nP5jmaksaXT3h15JEj1:dAlrplZ5ajNyB
                                                                                                                                                        MD5:CE402BB7F6874D6DC715186B60E2166E
                                                                                                                                                        SHA1:EDD8BC3906130914CD2DB8E9AC479D24E2942734
                                                                                                                                                        SHA-256:ED870769C4FD967977EF0930A14927AC6035D0A9FCD9DB0BCEF385DA69BEA2EB
                                                                                                                                                        SHA-512:0515C0A78827582226341E2DF3C1DD40D372A358009F26C97396F7B279417C2A6B09F8783B2CA3EC060DF85379C2311200C06198702DFFCC20C4C71BFF4C24D2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/Date-KJRS72FO.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="24" height="27.429" viewBox="0 0 24 27.429">. <path id="calendar-alt" d="M7.929,15.429H5.786a.645.645,0,0,1-.643-.643V12.643A.645.645,0,0,1,5.786,12H7.929a.645.645,0,0,1,.643.643v2.143A.645.645,0,0,1,7.929,15.429Zm5.786-.643V12.643A.645.645,0,0,0,13.071,12H10.929a.645.645,0,0,0-.643.643v2.143a.645.645,0,0,0,.643.643h2.143A.645.645,0,0,0,13.714,14.786Zm5.143,0V12.643A.645.645,0,0,0,18.214,12H16.071a.645.645,0,0,0-.643.643v2.143a.645.645,0,0,0,.643.643h2.143A.645.645,0,0,0,18.857,14.786Zm-5.143,5.143V17.786a.645.645,0,0,0-.643-.643H10.929a.645.645,0,0,0-.643.643v2.143a.645.645,0,0,0,.643.643h2.143A.645.645,0,0,0,13.714,19.929Zm-5.143,0V17.786a.645.645,0,0,0-.643-.643H5.786a.645.645,0,0,0-.643.643v2.143a.645.645,0,0,0,.643.643H7.929A.645.645,0,0,0,8.571,19.929Zm10.286,0V17.786a.645.645,0,0,0-.643-.643H16.071a.645.645,0,0,0-.643.643v2.143a.645.645,0,0,0,.643.643h2.143A.645.645,0,0,0,18.857,19.929ZM24,6V24.857a2.572,2.572,0
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1335)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1569
                                                                                                                                                        Entropy (8bit):5.369127779967127
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:Xpm6RFvCzWzAiWqSeTqn1PByqka1cUj54/vD978:5pfpy1Pkqka1cS52b978
                                                                                                                                                        MD5:0CC3A63FE10060AF4A349E5DF666EEFE
                                                                                                                                                        SHA1:3E8D3925B550345123F2CAB26568221FD4154F9C
                                                                                                                                                        SHA-256:92FCA55833F48B4289AC8F1CEDD48752B580FCE4EC4B5D81670B8193D6E51B54
                                                                                                                                                        SHA-512:5801C9DB98C4998480772CA5AD71F0E400C4756AE713AAB0358CA6593B3A3426499D6DEC81A768C861CBBCD8394DD8C6D647628A13F124FF3A1119F9B7793E8C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:(function(){var e=window,h=document,k="replace";var m=function(a,c,d,b,g){c=encodeURIComponent(c)[k](/\(/g,"%28")[k](/\)/g,"%29");a=a+"="+c+"; path="+(d||"/")+"; ";g&&(a+="expires="+(new Date((new Date).getTime()+g)).toGMTString()+"; ");b&&"none"!=b&&(a+="domain="+b+";");b=h.cookie;h.cookie=a;return b!=h.cookie},p=function(a){var c=h.body;try{c.addEventListener?c.addEventListener("click",a,!1):c.attachEvent&&c.attachEvent("onclick",a)}catch(d){}};var q=function(a,c,d,b){this.get=function(){for(var b=void 0,c=[],d=h.cookie.split(";"),l=new RegExp("^\\s*"+a+"=\\s*(.*?)\\s*$"),f=0;f<d.length;f++){var n=d[f].match(l);n&&c.push(decodeURIComponent(n[1][k](/%28/g,"(")[k](/%29/g,")")))}for(d=0;d<c.length;d++)c[d]&&(b=c[d]);return b};this.set=function(g){return m(a,g,b,c,1E3*d)};this.remove=function(){return m(a,"",b,c,-100)}};var t=function(a,c){var d=void 0;if("function"==typeof a.get&&"function"==typeof a.set){var b=c||{},g=b.hasOwnProperty("cookieName")?b.cookieName:"_gali",r=b.hasOwnProper
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 16 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1262
                                                                                                                                                        Entropy (8bit):6.7169394517320695
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:HF1hpunQWwjx82lY2T32HEVbbxjyJ3VJjicykGhVCMzjf0xazut1:LitNn2VpteJ3z8kVMXlK1
                                                                                                                                                        MD5:840CCE462F6ADF5D42F27531C6720249
                                                                                                                                                        SHA1:381D2A26C44E6EAB5E1A8E432B9142E11E1873E9
                                                                                                                                                        SHA-256:07EF42CB5AAA4C14B089B3B8DBCE587474CA15B49134468FFD950E941FC272C8
                                                                                                                                                        SHA-512:05F186BAF6F212992C3848328919B1F9BF93CD0F14CEFBF238BFA8ACB84E8EF88AC994DD5333309AA388E1893D7A582E142556D159AF91BFEB995ACA84A30914
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR..............sO/....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:FC902CEDF61411E2B1B9CFB0415F19C3" xmpMM:DocumentID="xmp.did:FC902CEEF61411E2B1B9CFB0415F19C3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC902CEBF61411E2B1B9CFB0415F19C3" stRef:documentID="xmp.did:FC902CECF61411E2B1B9CFB0415F19C3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.).....dIDATx.b...?.>.;....<....'.....320.....1.L.....y.. ..###............2t.LX4....".,..L..@..b.A.T...@P$...t..`.9..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 700x700, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):20528
                                                                                                                                                        Entropy (8bit):7.608015308774194
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:SFNif6ifINlbKzs4NxiYlK2BqpOlkmS1UbBP1uTX8nKA:SF46iI+zs4NAMBHk1Ub1YX8P
                                                                                                                                                        MD5:0C1DBA7B8DD2280536ECCA6668645345
                                                                                                                                                        SHA1:0B12069344C37303F5D84D8A01B77417ADB4A974
                                                                                                                                                        SHA-256:D5BA49610A3C6D35F3B9DDAAC6C348FB7F0DAF043E888E1845370568770FE053
                                                                                                                                                        SHA-512:023700E15B44A96A031AB9169B9F4CF2C6EC8FB281EE14C9F9DD46BDFC1EEBF8C0F7DE2C713DEB39AFB97FCC253041A97B4222246F9A4B8D75FC5155DFEE228A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"................................................................................................................................................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (3055), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3055
                                                                                                                                                        Entropy (8bit):5.4079816614740785
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:GxndLjZ6Ga0XRtOPX2fgW923e2WniPZA37skhuOt1NpXc7SJCJXvKcL5c/OiEyLT:WKeBqn8pnntiBs48ZJL
                                                                                                                                                        MD5:0190D95240EAD50880A7F066186E6864
                                                                                                                                                        SHA1:DCDD765E97F9AB034AF8D891F0B5758B6D308601
                                                                                                                                                        SHA-256:8E0F52F1C3519B5A755CFFC538A2D90D1098C4DD57D75368868E5A74EF226FC9
                                                                                                                                                        SHA-512:34E4D5F807EFD11549A6FD2FBC090C0191E701DDA76BE9A72BCC1E9EB333A1CB8A13F79F29F0B4272B000F4C72CB08D2C6FCBA49B57D2BCB7034CCC4BF5099F6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-TO5QOUNY.js
                                                                                                                                                        Preview:import{d as h}from"/build/_shared/chunk-5NTYFR4K.js";import{I as r}from"/build/_shared/chunk-2MCAGYUB.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var O="/build/_assets/aibusiness-DR2ONH7U.ico";var e="/build/_assets/batterytech-DVUQDSQJ.ico";var m="/build/_assets/bioprocessinternational-XJK2Q5PK.ico";var c="/build/_assets/channelfutures-KPOVGGUP.ico";var D="/build/_assets/constructionext-LACSYPPC.ico";var $="/build/_assets/darkreading-DSJITCUD.ico";var P="/build/_assets/datacenterknowledge-VGNLPH4P.ico";var u="/build/_assets/demo-U32CTLWT.ico";var t="/build/_assets/designnews-NMOBJ4CG.ico";var x="/build/_assets/foodbeverageinsider-37RMMCXP.ico";var N="/build/_assets/foodservicedirector-TA22PTS2.ico";var s="/build/_assets/gamedeveloper-X2EP7LQ6.ico";var n="/build/_assets/informationweek-PQYOD7JA.ico";var i="/build/_assets/insideselfstorage-WOALYQO2.ico";var I="/build/_assets/iot-WIVSQQAU.ico";var a="/build/_assets/itprotoday-TDRQNNNW.ico";var p="/build/_assets/licenseglobal-
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):570
                                                                                                                                                        Entropy (8bit):4.386382058323307
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4IkzBAmLdRVUHLcyDThUgvP4PzJQFLKU7Pek6qk+z:t4Ikz/ZRacqB4GYUzeUlz
                                                                                                                                                        MD5:B1164A72F7C14081677F0A892E3441A6
                                                                                                                                                        SHA1:AC64B15A6ED34C05CE317CE826763D44AFAB6D74
                                                                                                                                                        SHA-256:2B21643DA63B2C4ECC10D42F29531DD1830EA86DC7FA876CF0E0D570B76BBB3C
                                                                                                                                                        SHA-512:4257243BA937C26D61018B4979030DD335168509576D9DDE679F4CDCAF6A99BA6BB2B9F9D72ADD5408818301B0A196CBC3DDE0428F7F7418E36AA07D294567BE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/Youtube-S4PSC4UA.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" viewBox="0 0 576 512"><path d="M549.655 124.083c-6.281-23.65-24.787-42.276-48.284-48.597C458.781 64 288 64 288 64S117.22 64 74.629 75.486c-23.497 6.322-42.003 24.947-48.284 48.597-11.412 42.867-11.412 132.305-11.412 132.305s0 89.438 11.412 132.305c6.281 23.65 24.787 41.5 48.284 47.821C117.22 448 288 448 288 448s170.78 0 213.371-11.486c23.497-6.321 42.003-24.171 48.284-47.821 11.412-42.867 11.412-132.305 11.412-132.305s0-89.438-11.412-132.305zm-317.51 213.508V175.185l142.739 81.205-142.739 81.201z"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):16
                                                                                                                                                        Entropy (8bit):3.577819531114783
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                        MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                        SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                        SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                        SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkm0E1-s4VL5hIFDaWTNiQ=?alt=proto
                                                                                                                                                        Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1957)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3093
                                                                                                                                                        Entropy (8bit):5.5904501712019625
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:E+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwu+DuExjGx:E+5AQHAray48f5JMYHIqu+Du9
                                                                                                                                                        MD5:EFD9EC57334ED69CF9E044D593E849AA
                                                                                                                                                        SHA1:20E1B9D1AD89D83EBB5FC778F1C0C6218D8B372A
                                                                                                                                                        SHA-256:C99578E42189B02A3E26F9BC86AE94E87D38C3E9EAC17E838169AC6BE0841B4A
                                                                                                                                                        SHA-512:D4E72A3A387BE8D1522391A1EC6380F219279A3DF523B852A729643A5DCAFF72FA14DC47DF359369870F79170A9DCA1ED5D9CEAD0871491624E755DDD53677FE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/*1722357582,,JIT Construction: v1015254805,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1239
                                                                                                                                                        Entropy (8bit):5.068464054671174
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                        MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                        SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                        SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                        SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                        Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:exported SGML document, ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):14
                                                                                                                                                        Entropy (8bit):2.7534343861887853
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:j4khm:xE
                                                                                                                                                        MD5:7960F4A376A231714568EC4B74A5EBEC
                                                                                                                                                        SHA1:25E8AA7651408FFBF1A05125DDD44C09A4B13CA3
                                                                                                                                                        SHA-256:430D220BE929490049A1AAC59CEA49FCDFCC7A4E7FA8C864B573A638EBAD1190
                                                                                                                                                        SHA-512:0E3077F4551ECD7FFCB1947BD8254B9AF840360AF93452C3E6FB24AF46BB802D910021C03D135BEB03E5B39CB72B1FC1BF7F95ED5107A826FA5D18E72F402857
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview: ERROR -->
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x394, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1952
                                                                                                                                                        Entropy (8bit):7.903580747641474
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:ZzV2zOJ6EthJeErSBk7lTYJCgaf41YeV2uYr0yNTzr3dq1JQ3FhC3T:j2xAJM6tlgYeVPhyN53z2T
                                                                                                                                                        MD5:1B3BB42287834107F69B5A350E334866
                                                                                                                                                        SHA1:05D4C9D06500EFE571F80CDAE137674DE641D9E5
                                                                                                                                                        SHA-256:1773C2EFFD16FFA72D36AE6D01E8494FD487B6C4B3F71028703F1E8CB79BDC8F
                                                                                                                                                        SHA-512:A0CAC259D0612BF8AB5AD79BA468352BE77DE082C461B1B90AD0C430A3E639CAA98E4D894304AD215311A210A1EFC80CA8509608669DBD00114F13C107564E61
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltd68d51e357e3e24b/66a7eb2182d5134061f107b2/servicenow_rafapress_shutterstock.jpg?width=700&auto=webp&quality=10&disable=upscale&blur=40
                                                                                                                                                        Preview:RIFF....WEBPVP8 ....0h...*....?q..d..*'!.J....gn.v].7.7.>.".?..L..=..._N......"kSw...t,...WH(bJ,...{...h.n.=c@W..V.%2$0..s..(G-...9i`.<.H7G..],............[..!|Q..,CY<.a..u.Q....nu....2p.(B..l}\.c..:&......U..ey...ka......'s....I..r......].....'.D.=.....o..[...`C.^....Qv.\...2..4U......k.....2.T....L.......h........!.n......P.Y.Xi....U^.......`o4-z..~+.<...dITxD.D..e...J.At..T.....3Vxc.).q...P.5./..t..6....q....j..g+j3..a...XP.M..j..a3....YR.....1.k......k`.aq9....T...%....=PK.X.Qb8. %....$.-..iW..w..5'..Xc.Hj...f...&.'.p7..4R.|.`...SU.(..SG.....in2...XV.Hb...;%b.{.re..2....Yc.3..u[s;o.&..&.^.$...d..DL.%Fp.OC0.)kP...i.Bs...F.e..5.<.K~d.0y.N."m.O..G..|W.p.6"N0....*.$0.z...?..z.....y...t0...s......$}.a.M.0:.....,Y.".){X..DO...5........rAs..q..T.5[whR.Y.m..Kl.....TFP.h....i%.}..zv...d..6....U..A..$.+.whre;x....V.l.CMM.X...yh..._.5.Q4z..G...e.t.F..c75.j...d@.[5....>...L.......:..j!..?.Q.4ZF.z..KGr,.h...m...s..z.%."r...j..^y.-..ZhIB.O...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4455
                                                                                                                                                        Entropy (8bit):7.658101431734207
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:/6FFtYVOqleVo90PaT2M60mzYHpkCQxPQr74YX:SFLYVRcFPc2M6TWvUu
                                                                                                                                                        MD5:298F3AC8B3F460A94D91ED45F723B163
                                                                                                                                                        SHA1:A0AA5AF90B1EA2E1C6DECE1EF8FCDEAC49C3707B
                                                                                                                                                        SHA-256:5EC9F8DEAC7B6CCE683137BBB06103484C676FD9EBEC844E32D205D496B7E85A
                                                                                                                                                        SHA-512:C3A33A55F79AC11E314DCD2B8FCDBE59C9C00696457D52482735D45B4D2DCEBD8B46C7AFEBBBF68A9E776AF04223CDD13167C8DD6F4F6A59AF52CA689AC68B17
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............".........................................8........................!..1A."Qa..2q....#BR...CSb..................................*.......................!1A..aq"2Q.....#.............?..SIKI@..Q@..QP.EC......{d?.u.......^5.2..1<.;......e...#.iP....].eX..+..u.yn..K!.6.}..zI..[.H.....C....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):24
                                                                                                                                                        Entropy (8bit):2.459147917027245
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                        MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                        SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                        SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                        SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.......,..........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x184, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3908
                                                                                                                                                        Entropy (8bit):7.94655713964642
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:MZq7cefbmYQKvr+ZqkrN8fJBgQgMp+PdYOGYRHP:HhbmoyZq8afjgQgk+FYev
                                                                                                                                                        MD5:8D8485889E98E39076B077084D7D2550
                                                                                                                                                        SHA1:E0497075A361BC872B63D25B0CE063AC46AF440E
                                                                                                                                                        SHA-256:6814AB1E9AA02CE2C3A1F1D0BA8C53E14E5F569C13DB7A4840DF9C34961A3D81
                                                                                                                                                        SHA-512:9A68E7C6A6D82EF083D22612CC4F0BD4F154854226FAA31680BE8CEAAB168B1B2971FB8113FEF3377562AD3331E6AB19BB18ECD6D0FA51110C60C30C6093C8AD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF<...WEBPVP8 0....P...*,...>m4.H.".!#R.x...gn.np..\.k.c..~v......t...u.....n...:..............pX.o...............~\..x.y.G..~......y....p......z....\..+...UL.........-.l..o.v..sIY..x.f..F..L.xZ.s...5.y...8..DtJ..l.n.T...:/.A.~.?...5SV*.-.....jM.@..FH.i.:.f.nH.6.>T....y0C.~+.?.yp_.u..6.3{{.I...........n...`.....~^..[..?..!.K...Z ....V.sv'....g."..r.\L.....?.....e.R...Q.(.I.*.j.;.?...WetD..K.g..9.pb^...7........j.._K..D`..e.U.7.-.'.]3l.*...I...k......z.A..i4.9.../Y......{x.%.{......Q.5c%fy).......zc..U.tz...M'.w.R.sU> .>6.[....H.u.,.B./.7A..$.nq.Xx..[.\.....<..p.ad..%@t......D........Un..R.%..^..3..$*.#..D.1.3.e....7..E...7v....p.$c....>........+TU.l...<t.roY;.s}../...,../.!:R.."..3....~...{@x..y...#.}..D.....e(.c.....Y......C#Z*/.K&.G..6./.@....cB.0h.%.}O~5.... !.wXK.Px........Nj.5e.y..i.Y.I....-.mn.t.j,1...\.....8.;yqG.../..o..b;...@C..,=.W.@....R.....t..2.. ..S...J<.%6.r9G1.Zl..a..`J.|].*9..H....G|.ypl.y..(......J.L...........`1.&....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):777
                                                                                                                                                        Entropy (8bit):4.700799417998508
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t4IxRtyy3j2mIrGgu37jdLL0J1GXwBFtSJuMZ:Rtyy3SrGP7QRMZ
                                                                                                                                                        MD5:D2323D78552A7FDE713628F5E6680EF0
                                                                                                                                                        SHA1:71819E06C90370D8A0C757BFEA1DBE4B82F2C0FA
                                                                                                                                                        SHA-256:6EF59DF86D3826EE2048C7707B14BE9A819FFE3CE87CA7E989511AC24E447812
                                                                                                                                                        SHA-512:4B31A90E8BC2EA54DFCEA2EF3FEBCBCBF1180FAD8A7B3E2F23C75FAD2FBD483CC8FC42B0402948638EC80063AE74536A96E5B060BA05539AC6824D6734C02F3C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/Email-47H7P533.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="33.333" height="25" viewBox="0 0 33.333 25">. <path id="Icon_awesome-envelope" data-name="Icon awesome-envelope" d="M32.7,12.755a.392.392,0,0,1,.632.306V26.375A3.126,3.126,0,0,1,30.208,29.5H3.125A3.126,3.126,0,0,1,0,26.375V13.068a.389.389,0,0,1,.632-.306c1.458,1.133,3.392,2.572,10.033,7.4,1.374,1,3.691,3.112,6,3.1,2.324.02,4.688-2.135,6.009-3.1C29.316,15.333,31.243,13.888,32.7,12.755ZM16.667,21.167c1.51.026,3.685-1.9,4.779-2.7,8.639-6.27,9.3-6.816,11.289-8.379a1.558,1.558,0,0,0,.6-1.23V7.625A3.126,3.126,0,0,0,30.208,4.5H3.125A3.126,3.126,0,0,0,0,7.625V8.862a1.567,1.567,0,0,0,.6,1.23c1.992,1.556,2.65,2.109,11.289,8.379C12.982,19.266,15.156,21.193,16.667,21.167Z" transform="translate(0 -4.5)"/>.</svg>.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):341788
                                                                                                                                                        Entropy (8bit):7.922434817830556
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:ryL+1cHCkAzsdx46hFIqZFKXObIS1XfhtdRCIiNuUgr5c1w0QY9Lgo/PLGgh:GL+1cikAoD4YFIqLldX7MNT050w0XL3V
                                                                                                                                                        MD5:83AB4465FA24DA166812DA8BE1F360FC
                                                                                                                                                        SHA1:F435BE76635C0DA34298DCFF82AEA01638C91480
                                                                                                                                                        SHA-256:EF14A5A956B5AE59103987B18D302199EDD4F9ABF42AC1B6B859C7370264772E
                                                                                                                                                        SHA-512:AF3D6076BC295CFF3BE59D48183F5888E1EB0A799154B8C70D06960AB4A2E99BC5771F14542E4F1DCD952EDF550BE1FC637CA77BAC050E7268C1BE5391A68F6B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blte79004b68482621f/64f15091672f87c70214bb2d/109803_DR21_DREdge_Widget.jpg?width=800&auto=webp&format=png
                                                                                                                                                        Preview:RIFF.7..WEBPVP8L.7../.Cv..Pl.I.$}fDB......soCD.'...l...H..k.4.lh..p.S.$.|...$...*..i..d.pU...hlKC...{..$......(.,yW..|[@..\(...].g....k+vK..._.+......zwm....?..t...x.@.?a.....Y{.[.&c.w.)......$v<.@...q.Z.WJ......3n....~......Z.[.V.P..W.8...@..../~;..;....y......J..|,MlT...-..q..ofV.d..Z06I....>;...6yE}3.m51..W>c...'..v.o..&... .Vvf...5s..&/c.....m..%.....{rmH.M6.....f.d..wf4n...gwc#ez..X.....hs.=.d.u.%.W.D.'.d..O..G..I.....m..3...<".%.fVow#.%{$..L6....eg.$..m.....i{I..........W...2m6..-....k.7oW.4H.m..)#..`. .c..H...e"e..W..$.=..H?.I..).D....y....=.F.H.[.....C..{..9..I.".-mY....G..}:PRm;.$..a|..<.v.......ec.B..q(9..H..C...wq>|........RY...&.t..n..Vm..A..D..n.6..TN.....$.B.......V..Fs.........0@...)NNx.y.......{.......@`V.QLe........;.C.. ..^..I.....K@.{.....(..h.4.xr...5...`...H...@M..6.0Ag......Bc12....c0......\..k..s.....a.....,8P.#`.hN.,.C....:....=`:Y..^.....L:...:..4N..:..0.@0.`...,.v..r*....u.a......#....\.....d.Ax..%.B'@.k .s'...(L.....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1764), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1764
                                                                                                                                                        Entropy (8bit):5.241910869434216
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:62KpMdJYQKqBFUSyULN08EosBzmrL7CO6J9wkOtX5syiVkSqHZ:JdCOUILx3RgZOtJsyurO
                                                                                                                                                        MD5:EF4C7FEBDBFD018DF082E7EF8F8EFA7E
                                                                                                                                                        SHA1:0D3C8C63BAC81F4B33ECF44D560839B97E99AA1C
                                                                                                                                                        SHA-256:20CBB68C751096FFCC7228C8264D233C80EF2A40A2A25ACBCBEB53A3C7B0D524
                                                                                                                                                        SHA-512:E5233FF9EA53C32F8BFAF1E0DE6CE0893084F363244479FC0B4243989CF2CDF21CEA7BA8443A7EC8B48A2DDFC004988D67493273E1665824EFC927C76C5DAC7C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as S}from"/build/_shared/chunk-63EVRDSK.js";import{e as c}from"/build/_shared/chunk-ADMCF34Z.js";var g=c(S()),M=function(r){(0,g.useEffect)(r,[])},C=M;var v=function(){};function y(r){for(var t=[],e=1;e<arguments.length;e++)t[e-1]=arguments[e];r&&r.addEventListener&&r.addEventListener.apply(r,t)}function h(r){for(var t=[],e=1;e<arguments.length;e++)t[e-1]=arguments[e];r&&r.removeEventListener&&r.removeEventListener.apply(r,t)}var E=typeof window<"u";var i=c(S());var w=["mousedown","touchstart"],P=function(r,t,e){e===void 0&&(e=w);var p=(0,i.useRef)(t);(0,i.useEffect)(function(){p.current=t},[t]),(0,i.useEffect)(function(){for(var x=function(u){var d=r.current;d&&!d.contains(u.target)&&p.current(u)},m=0,n=e;m<n.length;m++){var l=n[m];y(document,l,x)}return function(){for(var u=0,d=e;u<d.length;u++){var o=d[u];h(document,o,x)}}},[e,r])},R=P;var s=c(S());var I=function(r,t,e){if(!E)return[t,v,v];if(!r)throw new Error("useLocalStorage key may not be falsy");var p=e?e.raw?function(
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):131206
                                                                                                                                                        Entropy (8bit):4.89015153386171
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:wYmR2I2IEAqJgEp7+YOYgDyIW4mQeeIixCT/IgVBBnqzUY9U9FFeYUUA:nX3hb+YOYgeIW4mQeeIilh9U9FFy
                                                                                                                                                        MD5:8121AE33F00D45B74C7801A544E8C08D
                                                                                                                                                        SHA1:DC46A1A035D85F09FDFFE9284B455054E1DA731E
                                                                                                                                                        SHA-256:66A55BD8F6EA7923BF41E71E84ADCD50C4EA4976ED7228DCA2704EC71F8A5B54
                                                                                                                                                        SHA-512:522F0DEC0A6454478A081A5A0AA10F66492074C1063430E89D85142872E2C1CBA8C7DE0BC033A01E4BD5875FC1820FA4855B5212176CBC91371B1FB8D936DE9D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://quilt-cdn.janrain.com/HEAD/providers.css
                                                                                                                                                        Preview:.janrain-provider150-sprite,.janrain-provider150-aol,.janrain-provider150-blogger,.janrain-provider150-disqus,.janrain-provider150-facebook,.janrain-provider150-flickr,.janrain-provider150-foursquare,.janrain-provider150-google,.janrain-provider150-hyves,.janrain-provider150-linkedin,.janrain-provider150-livejournal,.janrain-provider150-microsoft_live_connect,.janrain-provider150-microsoftaccount,.janrain-provider150-mixi,.janrain-provider150-myopenid,.janrain-provider150-myspace,.janrain-provider150-netlog,.janrain-provider150-openid,.janrain-provider150-orkut,.janrain-provider150-paypal,.janrain-provider150-renren,.janrain-provider150-salesforce,.janrain-provider150-sinaweibo,.janrain-provider150-soundcloud,.janrain-provider150-tumblr,.janrain-provider150-twitter,.janrain-provider150-verisign,.janrain-provider150-vk,.janrain-provider150-vzn,.janrain-provider150-wordpress,.janrain-provider150-yahoo{background-image:url(/HEAD/icons/janrain-provider150-sb396996fdb.png);background-repeat
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x169, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):9374
                                                                                                                                                        Entropy (8bit):7.828120237452178
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:SF+5QJUvW8DMEZakCp3um/HztEAd3s91btd+D0/GXrts6b:SFg+aojkC5ZthibtU0/oSI
                                                                                                                                                        MD5:899D4A56780D218A7037949ADC1C00F5
                                                                                                                                                        SHA1:52BFDECF6FC1AB166A2446457066B2FE1E9D9556
                                                                                                                                                        SHA-256:8F23A093903F88440E4A00BD3E7A78703CADC5DBBBDAE9FEA46B37DD1C02B578
                                                                                                                                                        SHA-512:1B3A628BC21C3EBA680E9424E41FF28765EE38C08A59194DCC1B31785CF715A9E11E3D08D398AEF80D3484A786CB7B7640E612232DD2752CEDB6ECCE4F548292
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,..".................................................................................r..T.....@.(r.'u);....D.......7.)T.2I....'Up*\.%..@W..6.7.......V\.b.T.RJNM[.q...U.S...5.w.....2...p*..K.. ..K3...E...q.d.......h.\.!.u...gE<`.O...!.....*.T..$.W.R.$...b...<.........f.q.>..pv...:...5..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (54912)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):589435
                                                                                                                                                        Entropy (8bit):5.536413891352201
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:QNJPT7EM6gcVbA7oA8ArnTeYANZto2NfeOSKru+33D7q1PESU6amkmoUDcDZ:wPl6gcdAkOTeT1Nfe0P33nmk84Z
                                                                                                                                                        MD5:169C3B700E024EEFD65E85EE9F0578C1
                                                                                                                                                        SHA1:8DE1A642399CB26E8D3078B39DAE348A22DB39D5
                                                                                                                                                        SHA-256:814EB03221D2A16C4B0F30039F502FA3D83E46B88CFDA579995E9C6A7C49D7CF
                                                                                                                                                        SHA-512:B9BA502568FF09DFF3D37FF22376B341C56F429D7E432B9A28811176CDE5FFAC9A27C287687F5F160C55E2F497F7A5C33E17C064C5D2E7F211967493086A796A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as gM}from"/build/_shared/chunk-IW54JVOH.js";import{I as H,b as $d,c as Bd,f as i1,g as o1,h as jc,i as Di,u as a1,v as s1,w as c1,z as jd}from"/build/_shared/chunk-2MCAGYUB.js";import{a as ne}from"/build/_shared/chunk-63EVRDSK.js";import{b as Na,c as R,d as qa,e as F,f as zd}from"/build/_shared/chunk-ADMCF34Z.js";var l1=R((dte,u1)=>{function bM(){this.__data__=[],this.size=0}u1.exports=bM});var Gd=R((pte,f1)=>{function xM(e,t){return e===t||e!==e&&t!==t}f1.exports=xM});var Va=R((hte,d1)=>{var SM=Gd();function CM(e,t){for(var r=e.length;r--;)if(SM(e[r][0],t))return r;return-1}d1.exports=CM});var h1=R((gte,p1)=>{var EM=Va(),AM=Array.prototype,kM=AM.splice;function RM(e){var t=this.__data__,r=EM(t,e);if(r<0)return!1;var n=t.length-1;return r==n?t.pop():kM.call(t,r,1),--this.size,!0}p1.exports=RM});var m1=R((mte,g1)=>{var TM=Va();function PM(e){var t=this.__data__,r=TM(t,e);return r<0?void 0:t[r][1]}g1.exports=PM});var y1=R((vte,v1)=>{var OM=Va();function IM(e){return OM(this.__d
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (9121), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):9121
                                                                                                                                                        Entropy (8bit):5.415641595016438
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:d5iEZSvqh2A/1xDPHbXltUUI/f3LUDiU9zU:d5iEGqh2AHDPHbXlyUI/TUDiV
                                                                                                                                                        MD5:6CE698D2EB70602BF03F1884FC9DE3B1
                                                                                                                                                        SHA1:B1DBA79E497D522E0160E2DBB5CB5EB4EF78D24F
                                                                                                                                                        SHA-256:29622BD84B87A4F6B7FD546D619327948BDF6BD7B2B8598E5932B3BEFBD44ADA
                                                                                                                                                        SHA-512:E78914350A6E0B67444A41E03658ED5371298ED4CBAFE063447851CDF993369B8EA5AD87FCE3D0C25D063CA487E323692266B9E664EE4950F2A9200E8C56393A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/routes/_index-A7F3TZ6A.js
                                                                                                                                                        Preview:import{a as ce}from"/build/_shared/chunk-XR4V2CM7.js";import{a as De}from"/build/_shared/chunk-B7M2L5OV.js";import{a as W,b as j,c as z,d as Z,e as $,f as K,g as X,h as Q,i as ie,j as ae,k as ne}from"/build/_shared/chunk-NKNT62NE.js";import{a as q,b as ee}from"/build/_shared/chunk-EDYNTQCA.js";import{a as Te}from"/build/_shared/chunk-3NMSOMAP.js";import{a as Le}from"/build/_shared/chunk-R6EIBCBL.js";import{a as Ne}from"/build/_shared/chunk-VZQVWFLO.js";import{a as _,b as re}from"/build/_shared/chunk-7WX3BG7O.js";import{a as oe,c as se}from"/build/_shared/chunk-3E6FXJPO.js";import"/build/_shared/chunk-W3HFIHUM.js";import{a as Ee}from"/build/_shared/chunk-SQAZXDZA.js";import{a as I,b as G,c as O,d as Y,l as te}from"/build/_shared/chunk-MHE2M6XH.js";import"/build/_shared/chunk-FJ2CADCS.js";import"/build/_shared/chunk-3MF3FZGU.js";import{a as Be}from"/build/_shared/chunk-IJ353W5V.js";import"/build/_shared/chunk-PTRXUMRP.js";import{a as be}from"/build/_shared/chunk-DA6QKOVK.js";import{g as
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (41615), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):41615
                                                                                                                                                        Entropy (8bit):5.265807526960537
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:UpIcUdGuwaPQXMYiHXHnrvYXsgWL4kCLOeAKY:T3JP
                                                                                                                                                        MD5:BC2791AF4F31FEC939C4B5FFA3DC7892
                                                                                                                                                        SHA1:37FE276C0692870B7991157B5D0ADBC14E75E331
                                                                                                                                                        SHA-256:8AB66F4B267DA9170C2B403B9B953009018A9EC55CEFB677A39984F3E32FC3AC
                                                                                                                                                        SHA-512:B24AE9EA06902B8357AB913C39C431FA7AC19A807F646E690D8DB085E51DA8EF22555C84527921924F77E3895EB67A47671EB8054109F4B4BA9F5DD82E3776E4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/manifest-0F95D24B.js
                                                                                                                                                        Preview:window.__remixManifest={"entry":{"module":"/build/entry.client-VXPJFK4D.js","imports":["/build/_shared/chunk-XWIFJKM6.js","/build/_shared/chunk-2MCAGYUB.js","/build/_shared/chunk-63EVRDSK.js","/build/_shared/chunk-ADMCF34Z.js"]},"routes":{"root":{"id":"root","path":"","module":"/build/root-WBVVRMG7.js","imports":["/build/_shared/chunk-EU6TSQJG.js","/build/_shared/chunk-RZRUW7QG.js","/build/_shared/chunk-CXTUEGTB.js","/build/_shared/chunk-QMHVXKWP.js","/build/_shared/chunk-CZQQJKCG.js","/build/_shared/chunk-B7M2L5OV.js","/build/_shared/chunk-DJPTXYOW.js","/build/_shared/chunk-OAZE4OAL.js","/build/_shared/chunk-R6EIBCBL.js","/build/_shared/chunk-VZQVWFLO.js","/build/_shared/chunk-SQAZXDZA.js","/build/_shared/chunk-3MF3FZGU.js","/build/_shared/chunk-PTRXUMRP.js","/build/_shared/chunk-DA6QKOVK.js","/build/_shared/chunk-SEGGM2ZZ.js","/build/_shared/chunk-PHWCNBU7.js","/build/_shared/chunk-3IW6QH4C.js","/build/_shared/chunk-QVUW3IXO.js","/build/_shared/chunk-SDR4T2CD.js","/build/_shared/chun
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x173, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):15646
                                                                                                                                                        Entropy (8bit):7.987076084819273
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:B5Byji5x5qLlh8WK1yQyVr4uxZ1Shv3/vDuwgoK:vHb67r4uxZ1gf/rdg3
                                                                                                                                                        MD5:5BB23D92EC634D253C4CCAFB4199F3E5
                                                                                                                                                        SHA1:60D4AA03A3FE7A9BCF38D9A6A028DBC7CFC2DB38
                                                                                                                                                        SHA-256:1452421683001528D709F9ED834E6215DA0F3356ABE9F8CBAE177CA2F1105FAB
                                                                                                                                                        SHA-512:98AB78DB43C3DC4A8E6E19571A89EA2B469ED5FA5AD081831DB7DA87B49E441690E6A046CCADB58C80FA55E0C9A91724BAB90251A2079537EB83BB515E4A29E3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt22870651ae0525f8/64f172b897db18bd10d560d8/Identity_Rex_Wholster_Alamy.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF.=..WEBPVP8 .=.......*,...>e(.E.".....@.D..n....4.B.h..7.o......?......L..%._.?1..........................z..C......!.......^._..+./.w...?Z..w.d..?..Z.....g...s.O......P.A.....k........?4..........................6>....U...........?...~s{2.w.o..._.?.?................_..._...$.#...T....b...y....\#...~.....w#b.......44..{A..3z.1.h..8W^.B.\..*..........L.|....:.W.7I..O..j`.Vuk...O.T.:.Zg....h._....+...+..[....W.7.q?........o`......B..S..;M...4.{.....mh3.......^0D.3.^.[.]<..6...%S...q.d..r..-..m,.ij...+....l.|D_.9I.....2...:..a..R.z..s.z..zE...'aF..O....s2.0.......F..H.:.~....Dh.x`.R.Zi..l.7H#u...7.............l.WQ.T..H*w...]6.z....>...*.bF.@..8t....DeJJ.5..V..(.....a..-.iS.&...-.iO.z..w..I.+K...5S...~.a..W..eG..f.Y.W2V..(^!..A...(Q.rZ....=./.T.Du..[(..}.L..'.?%.F.DV|......57:..........%a..5...5_..n.I.....2..#..G.u..Z}o....SU..Y+...F.>+h.=.\...1.\...a..A."W.^....z..G..........:.,.4.....K.).....(]\[.g........[#Pe.....fN.w...W..,u9m.p......p...%.c.|.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x184, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4740
                                                                                                                                                        Entropy (8bit):7.955350431401503
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:u6MLxrffA5M/nFuaS9I4s4nkMoYCFlhvaaFuSmwjTxnlWYWClsRkseJjFh:QDfA+vFuaSW4s4n2fFPiaFuSFNlWHC+c
                                                                                                                                                        MD5:45A7A22A87C4B153B27FBF994750765E
                                                                                                                                                        SHA1:88D01491DD7B295DB0ED45A22D52CF64462B81E9
                                                                                                                                                        SHA-256:49FF8921D18A6A0DA15E86AC7C0AB9DA6EFD1CB0ECF2D98B86CD7C96B6A35022
                                                                                                                                                        SHA-512:571E99520A6075ADF32DF06379107CB1CFD30752EF61AB4CBB60643424816281AF2524A19AED2C20168F2F132A40581D01DAE8BD17D2ED0F87D273A7C2389F75
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF|...WEBPVP8 p....^...*,...>m,.H$""!(.....gn.np.....R{..........}...O.=sv....e.....?.....`..'...^.Y..I.y.'.../.....>........g.....}..mN.]*S....JG{.....#......../...s..3..k/+....u.F..0.....8...oP..."C...gn.....&,.edz...^>2.......(.0bTU.U....8.}2..}..+j.7...?.j|...Y.....Z[..J.W.t0.>kf2u[G.$:|8.Y...vS...&\a;C.'.rD..G..3@.6..c.G..p........h+DM..M.c....._o.{>..T..C.N.z...|.?\......s.JylWB..VX._..!.Y...Y......|.m4..v...c.Y...OQ....>....Z?.Y.[+......2w.i.Hs..A....F....P...a>[...b3Ku..6*F.i.^.g..zo[znO7o\...N+.^.OR.m...x)..{...j2K.7......5.....1...p...j..C..J...l..@...._.'\.t...l^W...[......z"L.....nX....C.N)..!<c..?..4.\.y.\=..t.^V.x..../c.!%St..6M..:..-~.Tk.0..).._.>vx......I.<....9T...:}.....,.........X._K.:.8.bj..9A..6..N.E.2}..x.h4.0....>...o.5JQ.)..P?...Y.H.N.[j.K.@.b?.Kle...&...j.{Z.).!.%id.G...|...".6ima... ....7...........MF..4.\.;.eJE< 4d.....c&.=.<..b..9.t`..~.....%m..(t.[.cR......g..%.sA.....<......;..!.h..YsuC..... .V..Z8.2.+
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1321)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):17314
                                                                                                                                                        Entropy (8bit):5.342134706855769
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:cCDFzlR6exHAiyyrYuy9ckdnfczIk7LcuNP/p:DlsexHAlii9NmIeLcE
                                                                                                                                                        MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                                                        SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                                                        SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                                                        SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-SQAZXDZA.js
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):21726
                                                                                                                                                        Entropy (8bit):5.445952999493486
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:WDvmDWDRD5tDGDrD0vlVk54FS7vG2r5PmhCvnXy5uHERvwgB5NQL4vpZo50J+Pv6:WiaVfKX4
                                                                                                                                                        MD5:9842B200DB0DFFB68C6B53EAACC8C0BC
                                                                                                                                                        SHA1:66B0AFAFC96A0F5AE9DD9E969D0C407200CEC696
                                                                                                                                                        SHA-256:90C4F0951056E5A82B2150C8B3FE6D011A08EA2ABC957453D080B8179504E2D7
                                                                                                                                                        SHA-512:5BEAB744D4F32B8468295C1AD17FBEBB48A73048D357ED5272FB5BEB649DFD05D9AF30DB84E23A0159EB5220F5EB1ED1B12F36E159B33824C7A209645BC4AC28
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://fonts.googleapis.com/css2?family=Inter:wght@100;200;300;400;500;600;700;800;900&display=swap
                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swa
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x700, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):8118
                                                                                                                                                        Entropy (8bit):7.959944945982828
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:ULbxOwadyHJHz4n8+dQydBWpiLd9OE+ww//:UL8DYFz4n84iE+N
                                                                                                                                                        MD5:84D18B4C4E413AB414BD988703D74D21
                                                                                                                                                        SHA1:60508FBF8BADC11691AB037F9D8679BA2CFDB458
                                                                                                                                                        SHA-256:2C61F2DD47081BA1F9D3E2E64C763BB516F4D2E8363FB70A29C4465BF4D1CA36
                                                                                                                                                        SHA-512:5A20D6A7D7BB87AA905E5C99647DF29D8EE897F223AE92000E33A075A22130EE192AC2A8EE6A12A55834ECD9D175C52229780335470143FC6A35FF1AFC813317
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt0469f94bd17817ff/6642699959fdc64aa5f9c5fa/dark-reading-confidential-logo-sq.jpg?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 ....p....*....>m6.I$#%."......in.B.W.|.o._....{8.g.?.o.L}..../.....m...~....O..w...?..K.P/.?.....?X...m...W..._.=J.#.G...............?`.......................{......._......./.....D.....{.|.Q=.>p(...8.O....'.............D.....{.|.Q=.>p(...8.O....'.............D.....{.|.Q=.>p(...8.O....'.............D.....{.|.Q=.>p(...8.O....'.............D.....{.|.Q=.>p(...8.O....'.............D.....{.|.Q=.>p(...8.O....'.............D.....{.|.Q=.>p(...8.O....'.............D.....{.|.Q=.>p(...8.O....'.............D.....{.|.Q=..g$.t..8<.7`.....tR.)...C.|\.t.....2.EY=.A...wp..S..Y..^...G.C!..,|Z....$.+Z./.u.(]N6-.!.#.P.+.....:..'`...$&...m..3......2..I1..\.^..4.....|.o..m{...C.t.Y2.Z.F.L..0....k.lP......=......M..H..W.f.$.[.l.4%O.L-.j.C-...`.".%..3X..w..0.M..w...H.SK]R...P.(2 ....9...[.....Q._.....)|_.pL....{(R.&.>W7qgE....W2.H..6b}....hY.......'...A9..N..f.6.y.JL..k._Yp4n....O..]I.WX::I.H.Xf\.c.....NT..)$...B}.l.B#H...t..+....f..wD.LPF'..{.N
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x178, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):13160
                                                                                                                                                        Entropy (8bit):7.985535135740054
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:JdUDHrSUeFClZDgUvSVnKXjCrnD67hxpLF:JaD2U8C3UlMGzG7H
                                                                                                                                                        MD5:D19340901FDBE334DBF684571980FEAF
                                                                                                                                                        SHA1:2EC5288CB00C94BF044AF935375754C16CB57D90
                                                                                                                                                        SHA-256:8EDE7422C2DDF8AFF882DF5BD9693EE6DC5A1963859CE4081CF21E607970D0CC
                                                                                                                                                        SHA-512:0D05D598196015AA9DC0B1C10C829BCD5750F546AC4ED49958DCCCC6533F97244CD3F4A0FE9C3A999AAEF1DED956DE4FB118C628342C0FEC0FCDCE54000C91AE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt067891c8ed741073/64f16fb3095a7f672290fc51/Cyberattack_Skorzewiak_Alamy.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF`3..WEBPVP8 T3.......*,...>m*.E."..;&T@...c.:m_`?o..f.....O....q.?.._=).?...T.........|...#.....O.................w.G....f.._.>...?._.?...{^.......Q.0z...._6..e.....3.#.?.{P.....z.{+.;.6o._.>...}...7.......`/...^[.._....../..............0......K....d.......U...}...#........U".r}...7..M.y.1?.E.|.~....:.z.1.^..~vCw.^.K......L>~.u..%...w.....osD7..-"..Q..;...GG.././....t.....bW."....(.....}b....r'`K.J...Jb..`@W 3k.*UX..R.{.[.Ss.6.T0..yV.D..C2..../z..f....>Er;o)....K...O^t&..3 n...&...[X?dm(.....|.....,T..Dp&!n}..<.cY..Q.0....w,....(.-..3........O.w......uY....G...hLC...4(l.".q.:.......C.....l....I.w.4...i\.V`.M.Zh..h.U<..^RbO....._(..E!.]SU.;/9.2.`. .....-.....1..g........m...'..5. ...Kj..1..O...f[X..Hl5hT..4.(B<...*f.&y...VT.2....Y...+..-.r=k%.#.~Q...@m.....<'@.,..|B.Z.P...;V.l.N...K..m.X\.K.0.Z..h@.....\...Dq..wK4/..ol.x..]WZ.....T....d......i.2....i..UVi.~$/...r...p.._v.........)n.hu..y.....-....~......q...|.....B4....].W3.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4476
                                                                                                                                                        Entropy (8bit):7.88468845029716
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:JgarYyCOwn3V/xq9xq2mLKGgeYUwzNfN1yqCyFlYd/wRrwHeZC:JzCplpjKGgeYUuF1HXFWXHH
                                                                                                                                                        MD5:4ADAD92117FE92BFDB9184FBB2F22211
                                                                                                                                                        SHA1:208AD5751618C4A812AF1050668F6E5B1DF8DD22
                                                                                                                                                        SHA-256:1B4615B3F63C210DDAC1022C2CF8BEF0972ACE7C47E4E6009F868D80DCCA701A
                                                                                                                                                        SHA-512:4053460A356B5613BE1F93CB5AEBDF29D6BFCDE9B11AE6C9001DA4D2CC7F790AC16A7E7F63DFA0A234136EA19B78CFDD68357FDA862235E2D768BC280207759F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFFt...WEBPVP8X........?.....ALPH.......m...]...+...n.....x.......r.\*.j\.BG.Y....R.XT.....42$.....0..................w....]...?.F.L...c2....X.Z.....K.N.s..(...v.._z.o....}?.D~f...?]..._......o+....t:_...K.V........c..SM.(..oJK..1.|..~.B{.s..lS?p..=..^.&..6.~.zOx<.n...6EY../..o..<3cdz.).....GO1.~.u...l..]....nm..+...?..;..w.n.2:=).O..F.9.j...C.[v..k'H....*....g...<cdZ<..^76k..%.....S...Q;.O}.g.W.<4;k.u.|..<.ks(.K.U.4n.>V...6.a..y...-......V......i.G.A.is.Y...&@.>P..d.3s.....Y.Ji#.....i..=t.>s..E.D@...1.F..'|.B.<@.f...p|x.2... .....1s...Vo~.1tH.W.!{..?$.........6....D.V.b.Y..z"...E.+.....s..4........D....@A. .SG.s.]...F"...1....S..v"......w.....{=.....s.+...kC/..^;R.2..!.[... o..S#..a.0Z.n.&..n..........QL.{Y..A..;:3...'te\...#../O..D...w.a..Nt. .j..a....ta._..'.q?.....K..=....H....\c1u.&Z[...p...'d..F-.F..l-..._h.....I;yD.th.X%.T...E..YZY#...J.<P..QD"....e..Q(..j".L....)D*....\.D...5`.$.\4.7.H.C.{D6......].........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (37973)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):73098
                                                                                                                                                        Entropy (8bit):5.579389739116783
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:16npsRk1QaoAw48WtBacSs0DqUjnw3UBK6TVdZWEY+Ay:s5B2eUkeZv7
                                                                                                                                                        MD5:597690DCDF8F34591B7E7DF35C059A2D
                                                                                                                                                        SHA1:8F3FAD1768EF790203FFFB78612BC0AF1499A184
                                                                                                                                                        SHA-256:816D45E0481406928FE0105F9A468E3B4733AD2E056F082A02E3237B1529E6FB
                                                                                                                                                        SHA-512:F940235145283C02346B38C504D930C6A45CBD1A70E5ED8C3F9AEF5734B988F3F57057559608DA1085D2B0A35F0D277FAB1201B9A62A5FB871899557F804F4EE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/coreg2013.js?ver=20230901
                                                                                                                                                        Preview:function checkValue(coreg).{..var list = coreg;..var myArray = new Array();..myArray = list.split(',');...for (i = 0; i < myArray.length; i++)..{...showDiv(myArray[i]);..}.}..function showDiv(the_box) {..var the_field = the_box + "_QS";..var style_sheet1 = getStyleObject(the_field);..if (style_sheet1) {changeObjectVisibility(the_field,"visible","block");}.}..function hideDiv(the_box) {..var the_field = the_box + "_QS";..var style_sheet1 = getStyleObject(the_field);..if (style_sheet1) {changeObjectVisibility(the_field,"hidden","none");}.}..function switchDiv(the_box) {..var the_field = the_box.name + "_QS";..if (the_box.checked == false) {...changeObjectVisibility(the_field,"hidden","none");..} else {...var style_sheet1 = getStyleObject(the_field);...if (style_sheet1) {changeObjectVisibility(the_field,"visible","block");}..}.}..function getStyleObject(objectId) {..if(document.getElementById && document.getElementById(objectId)) {...return document.getElementById(objectId).style;..} else
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.966662245335224
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:72uv+gPS+vHwSU6eOGBIR8lJ7yfNPhUCH9O1Wg:7igPHvH1TetImlJ7WU8gWg
                                                                                                                                                        MD5:3F0C98CBC36711F685E0A45858BC9D5B
                                                                                                                                                        SHA1:A84A8DD3C86A905A243FEDAE135F4C1D7B5CDFDD
                                                                                                                                                        SHA-256:F7573B6C713BCCD81775390977A6EC6FFE1868B4C84BA5F4D75388587B3BAAD3
                                                                                                                                                        SHA-512:A0C0F201557723F013D09B3B4DB855A315E49CBA89873F3FC6E0808E0C9D014ACEB24313B066EFE1C4444C4F014AB6AA80739FC92F1A59CF9A6B2A5E0B41146B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:0"
                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....moov...lmvhd..................ui................................................@.................................8.trak...\tkhd......................uR................................................@........R.....$edts....elst..........uR..........8dmdia... mdhd..............<.....U......-hdlr........vide............VideoHandler...8.minf....vmhd...............$dinf....dref............url ......7.stbl....stsd............avc1...........................R.H...H...............................................:avcC.d.(....gd.(..x........... ......3@...h.x#,.........colrnclx...........btrt.....N%..N%.....stts....................stss....... ...........9...U...q...........................5...Q...m...........................1...M...i...........................-...I...e....ctts.......;........................................................................................................................................................................
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x200, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):12520
                                                                                                                                                        Entropy (8bit):7.9867893924598965
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:fIcOIEChAmCVh0HJljIhHK30ES/wlsWes3J2:fHOI/h7MW3IhHk0E4wKpM2
                                                                                                                                                        MD5:799B66F9201C5452B5271372DEA7ECD1
                                                                                                                                                        SHA1:0342C059ADB8CD7C910C16F90C589DD7C747C578
                                                                                                                                                        SHA-256:F11EB8650E4B13465616B0C97D1674188E08D7DC1B64D468092E7EB5487ECA0D
                                                                                                                                                        SHA-512:87EDD8700ACE6F05EBC06912B4ABD78F1A6CD0BA436FDB85AE54CCCDCE2ED2C1E50CC6A7B96F2BAE0D8F540808BCADFF866DAF83B1D124C5375A7420D8A4A3AA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt5c68ce2cd5715df5/66552a4009eeb9bc2bffa3a4/meeting-Prostock-studio-AlamyStockPhoto.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF.0..WEBPVP8 .0......*,...>m..F."..*R~8...@...}h......[.....p...[.....{.<....^.[......k.[......;.Ky_........~X.G.......7.>....k...?L...).c..p............=.?......s./...zWz8~.5...*9HL.n./....x..?.I.s2. .......=... .\...R...l.:D/..r..}D....f#..K'.......N.......qCr....=X@..QH...`.rv.o.V....\..Sx...i.F..P4x(..0O.G..........f0A.0..|....o..L.7a..)."...J.Y.;.....9..;.}..g>...)A~..,..r.L....}..o.[s.9..[E....u.Ls.>...P..=.<..O.d.^..t-.y.j=@e.....S..+.n:....Mrb.@.T..P...p.f.HB.Y.........Zf..<.4/.5....v'.....G.Rd..?.....N.n...JJ..z.>..|.......3.(..}....,.W._..B.GY_.P.h.8......yN..xliOn.'<..,=;.r5....w.x0.....U.^.%....?.X;W.Txa.q8.y=...N&]Q...X..,Aps...^..b..g..6.....k...N.P...G.....n..@.j.i.U.w...$....t......t..?.t......#.1.u....a:.i....1.9..f.Ap.9..A..s.\.O.}..(.....#...SA.....Y.hL.]V.x{6.$ ..]a.ny/.w....S............O_<.^.P....+.J*K?t_...V\8....g..>..{.<.+.....!..lJ.[22..v../$.?.?...$..].$7..M.u...9..Q.%..7.."..{...........JO!...$...)......n....LW
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x394, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):28508
                                                                                                                                                        Entropy (8bit):7.992908499969417
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:768:AXwgZPEiE0+4pfAA2HVCEMveMN8wlWljNwh7GW779Jn:Agg9E0+4N12HVF768uQNU7GWv9J
                                                                                                                                                        MD5:FEEAA285162D0588168E4971146F9535
                                                                                                                                                        SHA1:7335AB85F44EC1FCE4DDB2AFE9856F2A806C4A1D
                                                                                                                                                        SHA-256:C12FCC7D395747E5D18A9E2F7E8B38E0F1479E8C2091A971BDFD88D24FA9C2EA
                                                                                                                                                        SHA-512:448501B3B2EDD7AE24B0BAE942EB5C35724A4C84D18824F59F2BB3F9AB36A35035A321BA442B3FF2F6F24F0FFD57D4E9227FCD50ADE1E2004FBB46D429A1407A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFFTo..WEBPVP8 Ho.......*....>m4.H."..#..9...gm~.[?0...i%......<.`...&.....&...=.>..Ex.o.5.g....].]....z..s...+.C...OP..I........................../.}..r......>..~...<...............n.7...=.}..........>...^...~........?......W*'.=C.......o.[..._.=?~......?.../.?..................]..= .q.Z..h..'.V.....P..+....W.f.7.9.@...u....5..Q.hX'S..4Y..'..E..e.D..w..`L&..N..p...j|...[G.....g.......g|...=r.-|.....g;.V.!..\.9[.6.-K{d!.a.C.....r..+w.s.f1:J.j..K..b.~......f.[.AT{.|..[2...z..z.r.Z........w.@&e..J...........Lz..y)V.m...:...&U7x...1..y1...z9T..A...}mH..S..x..5.....g....R....g.Ub..).Q.T9.n#G....P.~.C.{.L.......s..*.f..6.#..B.d`.z.4.....mf...z....QU......O..J.>...l...0.S(...j..h..+.(.f.5.^e5...*a..C/.2.....y.Kr.3...:.~.k../#..1.....yL....E..5.a......,`..Z4..9.l[pt.h..O...;..P.s5}9"L...Ms.n.| I~&hc...72.>.........^I..L7d.A.>...cG1!"-.s.0.............D...Y../...g.k..A..'..n.Y..=>"..7....r.U.n.7...I.j..i.e}h<.f.....[.^aj|...V.Ew..\..B).3p....+.....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):99
                                                                                                                                                        Entropy (8bit):5.1118918540233675
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:JSx/FKn6KwMPZQBoY+UWZjfAaBgIQzn:OwaoJZ8aBgIMn
                                                                                                                                                        MD5:B6F586BF2B90C7044D54266D0E92B851
                                                                                                                                                        SHA1:9B04621CB3B8A143898DBA9889A73B5FCA7FCD51
                                                                                                                                                        SHA-256:EAB917741C3D4E12A18565A289081249C60345A6928685B785DB8877999FA181
                                                                                                                                                        SHA-512:69847C7D5518E7CA72BC0AA8362683914346118A19DC5B9FD26D6DEE8DFB3DA1AB57C8CD4DD4AD6F787F2780FBBA8BEEC5119438B490CD0AD2795CA71B2B8A59
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-R6EIBCBL.js
                                                                                                                                                        Preview:import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1048576
                                                                                                                                                        Entropy (8bit):7.999719949921859
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:LO685V2w1Pe4oME73xSeFmhpW+KnxYyAgGeQE7V29OYcfI4I5U:Llk2wUXVlHUhE+KnihgQEWcfZT
                                                                                                                                                        MD5:3D11230BADDE17E2638C9DE5CC5D86AD
                                                                                                                                                        SHA1:04BB93E2BF9F89694B81CA9BD8BD5B70E83CDFC1
                                                                                                                                                        SHA-256:CE08EE47A556B7EA795BA9804BEEA10217C42B775EE6C2DAD5977C9A70C9728E
                                                                                                                                                        SHA-512:1396E9024B8B11632EFB2476B1DAF961048BEBF4E06264EB04CCEA0A1D34730B7BC867BE0CF1FB94A73ADF10EC9BE61F1C6602E6EDF40E8C8DA8B7E190209D52
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://r4---sn-ab5l6nrl.c.2mdn.net/videoplayback/id/9a55da841d49791c/itag/15/source/doubleclick/ratebypass/yes/mime/video%2Fmp4/acao/yes/ip/0.0.0.0/ipbits/0/expire/3864033289/sparams/acao,expire,id,ip,ipbits,itag,mh,mime,mip,mm,mn,ms,mv,mvi,pl,ratebypass,source/signature/4DF43FE7DE9DCB13FEBCC9220DBDF0988B1CED9F.1169A538CE38338CAF5077B67A89ABBD6183253F/key/cms1/cms_redirect/yes/mh/BX/mip/8.46.123.33/mm/42/mn/sn-ab5l6nrl/ms/onc/mt/1722358091/mv/u/mvi/4/pl/23/file/file.mp4:2f7d100efbf1b0:e"
                                                                                                                                                        Preview:..^X..k."....]...p.j.O.........<M.N.A..uA.t.*...K4...R.....F.t.?4..t<X.......S.....y...b.ri.k..@..4..iv.".Fm..h...yc.A....;..C.<.I)...,.N...]&..]L.E+b..a...y....:a.@#.u..X.L....O...06..CDY.j.$}...'..S.?......L..}.DJ.5.!.?.f]..L..^.... ZH.L...+.4Im.@.V.."#....;......0.....f#..._.b..(_p.b.1.).C..5...Hei.6.},.....,.....d\.<M....~.Bu,=l[c..%/.}o$.pe....[.q'.d...V...*J?.CAb.7.K./.=.V.<<..u........-L..}..b.`d(I.Q....X._....0f.H.&.....|..#Y.N6.y..'N.A..uy..6.V[.i..w.Z.q.i,d|IE.....E.i.A.5..V...6.3..i......{..b...).....1.TC.3.<....x.&.....I.....*.)..X.|iNg....r.E.......>.....t...wE..T).x....&..m......g..K... A.D......v8.&.....Q.~....Ui...q.m.[..:}`..L*...i...b.&....c $-...s."...y.:..kX.......Ek..k..W.d(\D6...9.......Q.P.0Dm..w.2.$..b.....W.-..B...=.R#h.Qj......H..rm.......!&........].,Kof.srv*....u..'..Y&U.,....z..@.8z..-<..0.c7.@?.JPJC....,.g..S.).....v.YO.r..5[...j.y.)..C.m.....@...".............~(>....;o.E.F..C.~:...!..k.....6..!......0..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6990
                                                                                                                                                        Entropy (8bit):7.802953965360327
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:SFDepbTvUuwKKmC8gp6gKGg3B+xjizpB8jCpwC:SFTuwEC9Drg3kxuzpBdwC
                                                                                                                                                        MD5:0D383DAC5EB32C54EF95ED6EC48FDB50
                                                                                                                                                        SHA1:820446D096628C88FCBEB20EE1D84F05FE9F19E4
                                                                                                                                                        SHA-256:5AC9ECFC544081C4BEE2D67E6A4DADAC64CD0FB3ECAEABA8423F9E6B5DA7EB1A
                                                                                                                                                        SHA-512:87F919231F04E9D64190E246293330B2B67DB51A1E91DAB09F6C0EBFC3586E2A4ABB8FEE120CFCF22B73B2C838E744B30AC65BF5E238A2DB517C9426DEC30232
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||............"........................................;.........................!1A..Qa"2q.....#B..$Rbr..3CS.................................9......................!.1.AQ.."2aq...#Br.....Rs.$3C................?...........Z4W%G..*..Z......L.........K0..j.;......z!.cH'-.~#.Z.n5.,4.].L.Q....:.3X..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):908
                                                                                                                                                        Entropy (8bit):5.385595339488924
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:YNI/Do9Ln9NtW9mD9knz/ij3970syw1J0f:YO/8RtWcDj397xywwf
                                                                                                                                                        MD5:0D36C7089B0B3A6AF35FB168F17B40BA
                                                                                                                                                        SHA1:1D077F12D6DCA3F9BACBDFAA6F0405F191C6039B
                                                                                                                                                        SHA-256:BE205CDFBF3FE76607DF4B580B86E650CD57EB0ABA1F2D0FDF03D71554CCAF9B
                                                                                                                                                        SHA-512:4F509EA6DE8C7400651B90987099699A70768A59B9F5B7E1FDB3554681648731C09A3169AC03E6098CB1E67FD0E980E6BCB004FFBA4403F81022DDB13BC10A63
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"/3834/darkreading.home/program/omdia-cybersecurity":["html",0,null,null,0,0,0,1,0,null,null,null,null,[["ID=b3f3c492affa1963:T=1722358214:RT=1722358214:S=ALNI_MYKVGLTeSltvWlASfJFJ_G-rBmmNA",1756054214,"/","darkreading.com",1],["UID=00000e81b070da3a:T=1722358214:RT=1722358214:S=ALNI_MYNho2F9343-owpu3DjpYcZx0YTCw",1756054214,"/","darkreading.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMqpsaycz4cDFfnPuwgdplUgYA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qMOabxE_3gFT-SH28xXMAgXHLlC7DqEz4cHhdMnaUBPPfbH_4IMvOL8Vgyw_wZ0nexZyXsT3TIIJgG588__4s6e68wvIuPniBceI5tm6RrJU9tiCy2yB5I",null,null,null,null,null,null,[["ID=b02e5df1e3d9a845:T=1722358214:RT=1722358214:S=AA-AfjZUBtcNmWSd-PCf5uNaPgWR",1737910214,"/","darkreading.com"]],[]]}..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1637), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1637
                                                                                                                                                        Entropy (8bit):5.124478287707708
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:qI6Y55m7RW/dySUSnYwQp4Skw0SbrwdfSHQ54SiN54SeSXgScESZKSq0Q4SAS3Qb:qI6Y55m7w/dx/bWqar2
                                                                                                                                                        MD5:22F858144DBC67A1D93B6998B53820D9
                                                                                                                                                        SHA1:C6656267B937DEA8771337EA32A1C67A3433608D
                                                                                                                                                        SHA-256:B2F92429BE56B3E8D400A5967F4683739BE37A8913DA686A8B688AEDB41233BD
                                                                                                                                                        SHA-512:5C35031CC74268FBA81CABB4EB1ED0171FF9E92AD94EC7B0D64D753900DC3191915D8174DB024E432E224D5A14745E0760E40675A62DD570B182D2038E8C4BF0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-DCC3JMNC.js
                                                                                                                                                        Preview:import{a as i,b as l,c as _,d,e as c,f as p,g as f,h as g,i as C,j as w,k as v}from"/build/_shared/chunk-NKNT62NE.js";import{a as b,b as S}from"/build/_shared/chunk-EDYNTQCA.js";import{a as u,b as a,c as s,d as h,l as F}from"/build/_shared/chunk-MHE2M6XH.js";import{g as n}from"/build/_shared/chunk-SEGGM2ZZ.js";import{I as m}from"/build/_shared/chunk-2MCAGYUB.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var e=o(m()),K=({module:r})=>{if(!r)return null;let{type:P,data:t}=r;switch(P){case"module_top_featured":return(0,e.jsx)(C,{...t});case"module_featured_series_content":return(0,e.jsx)(_,{...t});case"module_featured_series_content_v2":return(0,e.jsx)(d,{...t});case"module_featured_content_hub":return(0,e.jsx)(c,{...t});case"module_content_spotlight":return(0,e.jsx)(a,{...t});case"module_video_spotlight":return(0,e.jsx)(v,{...t});case"module_event_promo":return(0,e.jsx)(s,{...t});case"module_contents_card":return(0,e.jsx)(u,{...t});case"module_content_ribbon":return(0,e.jsx)(i,
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):396
                                                                                                                                                        Entropy (8bit):7.188458470193997
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:PZqVjUqBgdbo/H3ETCxY0+Z/YxbXjK1X2f1o//Ugk9Z3Lbf3xoCMsig4fwurQbi:kaqD/H3E+xY5wBWd2f1ow9Z3f3k/jr1
                                                                                                                                                        MD5:2331491E8C8C1790C1962D56BBB664CE
                                                                                                                                                        SHA1:37CAFE8202BF460128A1BA9A96136D10C7A1E521
                                                                                                                                                        SHA-256:FD6907BBA5EC8E6A53E78D8A782F76CBA4651B63DD29CD7435599D22722D3E00
                                                                                                                                                        SHA-512:46C1CD2800442ABC5B6BAC9C5ED01B27A6647D74A950059F6014226A2F3468FCD3C46B92A224F308126A31996A8CC6959CFBE97470137628FB05711DA82C34B8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltae21773b6f9354c1/64ff317057209e07e2a31d5d/theme1_rss.png?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8X..............ALPH8......m.9..'.....l......6:.:...x...YBDL...O...64.pN........{"...&.~s7\......S..~...Y.....E<]..`.....CO.....Pv0.TV......)...&..6.........~...U..MW.G.3.H9...h..k..../...#.2.e./0ZuO.h........kND.].....YAM.@.+._GH}...w~....W...Qm7.p..r]...=..w#.S.I.C!..s.j..........y..pM=.lR....L'.>.....u....D...C@..z.VP8 &........*....>m4.G.#"!(.....i..=.........
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):343145
                                                                                                                                                        Entropy (8bit):5.595913158327339
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:p4MqXuoH64151mbNYOPGTpFHkf2jvJmPzUsgRmQp:iMq3P4NYFp4Y
                                                                                                                                                        MD5:3C25E361CD59874E024AB616C4EF584C
                                                                                                                                                        SHA1:2B95D97589C318F9618A55C7E4BEA1A8069482CE
                                                                                                                                                        SHA-256:5AD0EA5BCEB7E48C5A93D05E3CB94290090A2E0456AF99901867064ED55D23D5
                                                                                                                                                        SHA-512:04750D1AEDF35D35327B979FD2DE0CDFD9FFBF809EB347FA125A9AA5566943015D2069CE664307F2663856E66A6E8B95EF46762099CC9EB5D72D77C20DC3A611
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":17,"vtp_value":true,"tag_id":17},{"function":"__ogt_session_timeout","priority":17,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_cps","priority":17,"vtp_cpsMode":"ALL","tag_id":20},{"function":"__ogt_dma","priority":17,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":22},{"function":"__ogt_1p_data_v2","priority":17,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELEC
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (723)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):217230
                                                                                                                                                        Entropy (8bit):5.533695819108564
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:w68O/sahMtlZhIfRgc8giz9C5RHUzgfQCEumW5zUJYMKk15:9/0iMtlZhIfRgc8giz9C5RH7OQUJY7+5
                                                                                                                                                        MD5:35CB4D5E50FCB6B8AA20F8C5902FEE1E
                                                                                                                                                        SHA1:2D53BCD7AF09D12C3B52E2BFF8C2808991FE9CDE
                                                                                                                                                        SHA-256:31ED0830855B7D51D21BD0B606A1715A2C6DC3B4DCAAEFDD89B6BF23B6CF380A
                                                                                                                                                        SHA-512:FC56FCAC7236BB1308EC3363C0C028FF4091A85D0DBA0DA3849E50684C3E04AD764302C84703A1FAD2924BDD9A40F17E74C894D7712AF81246FB7C91B4014C33
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdn.optimizely.com/js/2343770328.js
                                                                                                                                                        Preview:........(function(){....geolocation = {};.geolocation.requestGeo=function(c){geolocation.cdn3Requested=+new Date;var b=document.head||document.getElementsByTagName("head")[0]||document.documentElement,a=document.createElement("script");a.type="text/javascript";a.async=!0;a.src=c;b.insertBefore(a,b.firstChild)};...var optly={nativity:{}};optly.nativity.getNativeGetElementsByClassName=function(){var a=document.getElementsByClassName;if(!optly.nativity.isNativeFunction(a))var a=(window.optimizely||{}).getElementsByClassName,b=(window.optly||{}).getElementsByClassName,a=optly.nativity.isNativeFunction(a)?a:optly.nativity.isNativeFunction(b)?b:null;return a};optly.nativity.isNativeFunction=function(a){return a&&-1!==String(a).indexOf("[native code]")};optly.Cleanse={};optly.Cleanse.each=function(a,b,d){var h=!!Object.prototype.__lookupGetter__,e=!!Object.prototype.__lookupSetter__,c;for(c in a)if(a.hasOwnProperty(c)){var f=h?a.__lookupGetter__(c):null,g=e?a.__lookupSetter__(c):null;try{b.ca
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6721
                                                                                                                                                        Entropy (8bit):7.774458617930646
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:SFgSEsdqaNNjEMyUPNWagGYBCn0+Xil4F:SFx7vlYk
                                                                                                                                                        MD5:FB7EAAB0E3BB6C8C71EB249DBB471EE6
                                                                                                                                                        SHA1:62E816A9F4295B72355D465E91A5F4CC025595DC
                                                                                                                                                        SHA-256:A34A44A1098F78407D1AB9C910190D27CA6D8EF20E360D2C9E5EE39722BD406B
                                                                                                                                                        SHA-512:90B92472F358A1A404DA80A1EDBEC33C26791A732D41BC82248B1BCDD68B54C8EFB241C3B565B2738E835787474740D12572E89021698B7985BD161D89847BDF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,.."........................................C.........................!1.AQ"aq...2.....3BRr.#4s..5....b$CSc.................................+.....................!..1AQaq."....B#2Rr.............?..P.&.W...7O..............c.|.........d..+.b<I.........4...c...X.}7v)..R..g.\..e...Gj.......
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (52490)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):105190
                                                                                                                                                        Entropy (8bit):5.415705860607771
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:GsweT08D4LCEdM9N8roL7c3mxyiVF1jUX0k9MhODxlrL0aoOSek3OfMxQhAcAeA9:GsN08DkD1gUXB2HHO0+NWn
                                                                                                                                                        MD5:ABC5C23AB47A1C8D60F8369BF4BDC38F
                                                                                                                                                        SHA1:ABCA669EC89C508831B97B9A9292F7EE65D5F8CE
                                                                                                                                                        SHA-256:09A2B95A0B11AC7D292A9E793F9CFF2414998D0E8ECDBEE7D4941FAC82C2DB4F
                                                                                                                                                        SHA-512:FE78849D6EE1B82D6BFA5A624A963173EC98D207E7C682560577CF7DC215BA11C1319EF061D884B836E296441FE234CC01BE1828413D25CC95F87C7E827214A5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-SEGGM2ZZ.js
                                                                                                                                                        Preview:import{a as it}from"/build/_shared/chunk-PHWCNBU7.js";import{a as Q,ca as Ut,ea as Qr,ia as Vo,ja as $r,w as Bt}from"/build/_shared/chunk-5NTYFR4K.js";import{I as c}from"/build/_shared/chunk-2MCAGYUB.js";import{a as C}from"/build/_shared/chunk-63EVRDSK.js";import{b as h,c as w,d as dt,e as p,f as Lt}from"/build/_shared/chunk-ADMCF34Z.js";var F={};dt(F,{DEFAULT_CONSENT_CLASSNAMES:()=>Mt,DEFAULT_ENTITLEMENT_LAYOUT_CLASSNAMES:()=>ht,DEFAULT_ERROR_CLASSNAMES:()=>Dt,DEFAULT_FORM_CLASSNAMES:()=>P,DEFAULT_FORM_SUBMISSION_STATES:()=>Ba,DEFAULT_NEWSLETTER_LAYOUT_CLASSNAMES:()=>Il,DEFAULT_NEWSLETTER_LIST_CLASSNAMES:()=>lt,DEFAULT_NEWSLETTER_SUCCESS_CLASSNAMES:()=>ft,DEFAULT_SPINNER_CLASSNAMES:()=>Rl,STATE_PROVINCE_SELECT_INPUT_HTML_NAME:()=>qo,TYPE_CONCEPT_SELECT_INPUT_HTML_NAME:()=>zo});var ft,Dt,Il,Mt,lt,P,Rl,Ba,qo,zo,ht,Ol=h(()=>{ft={CONTAINER_DIV:"eln-newsletter-success-container",PLAIN_TEXT:"eln-newsletter-success-paragraph-text",EMPHASIS_TEXT:"eln-newsletter-success-emphasis-text",THANKYOU
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):400
                                                                                                                                                        Entropy (8bit):4.681882032723298
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:t4IkBBn1zCzuGrRqtfzZlw8xQHzWxsiYzX17:t4IkB9RJGrRqtfvTqzrhzd
                                                                                                                                                        MD5:B9B66992FAB603345282F682F260DDEF
                                                                                                                                                        SHA1:24F9E5E0DFB6F356FBF3A0CE14E6CAC5BFFB67DB
                                                                                                                                                        SHA-256:7FE6411146E7AABCDA85D71EC42EABE4FE5FB199F0E9AD759BFA78A42A853535
                                                                                                                                                        SHA-512:B26A86CD6BD3A4B5C5272CCCEF8EBEB6BE75266921D42983D18B98EF83FD6E0C4001564E10E6560B36BDCC2B50A2EB0F1AC36D9634999BC6D171B2428C7BE4E5
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_assets/Linkedin-VQUF3EEQ.svg
                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" viewBox="0 0 448 512"><path d="M100.28 448H7.4V148.9h92.88zM53.79 108.1C24.09 108.1 0 83.5 0 53.8a53.79 53.79 0 0 1 107.58 0c0 29.7-24.1 54.3-53.79 54.3zM447.9 448h-92.68V302.4c0-34.7-.7-79.2-48.29-79.2-48.29 0-55.69 37.7-55.69 76.7V448h-92.78V148.9h89.08v40.8h1.3c12.4-23.5 42.69-48.3 87.88-48.3 94 0 111.28 61.9 111.28 142.3V448z"/></svg>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x178, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16011
                                                                                                                                                        Entropy (8bit):7.920185531697003
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:SFqI7MgKMgZV6xpO9rMKx6VCq9tAmE28gTxDgKl:SFvCZYxgrxcEKhcoxDgKl
                                                                                                                                                        MD5:E4015564619D0E7261C17DE73545E8F6
                                                                                                                                                        SHA1:7BAA54386E36C42DC9A339D586300AE6B773A9B6
                                                                                                                                                        SHA-256:C1AF2B4DD9B158DDBEA25C92990831F6BD5FA35ABB89106C67EC38B59BFC2F50
                                                                                                                                                        SHA-512:EE0AA0E4712C2B63C476E7650FFCFCF1B420E122ABABA2772D9AC9C189BAC0C2ECE6EA9FCC2ED91C041E1DF1109AF520CD1D0373091ED943773B8E75435B30E7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,.."........................................E.........................!1."AQa..q...2..#3RSr...Bb...$CDT.%c.4s...................................?........................!1.AQq."2a....BR....#b..34..%DS.r................?..R....*....T.+++)R....).d).........#?.JT.2N(:.".C.B..f........q..{.=N
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):429085
                                                                                                                                                        Entropy (8bit):3.692116899163283
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:yRk2uQ9lZi4NNDc5IZVTKPyCdlDfHp5iSF4FNG7c5ynokU31wTx89LuN4fyxcVK3:31
                                                                                                                                                        MD5:CD5F94224B3A9E1FD140431267D2EF51
                                                                                                                                                        SHA1:7FB4EDA35B2E76833DF3F624EB5793812AA4A45C
                                                                                                                                                        SHA-256:DE864FC639CEBC9640788140B6B53EAC2E02109BE06F06AB7F4852BE138D6AAF
                                                                                                                                                        SHA-512:01F7E5F8A8B32357D9D906820CF519281C9F5D7D40E7F3805464B544E743BAA978435EBBA2D5D7F80A8A8A931C2FE8B6715844884C8FB5ED60683DB355948E67
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://www.darkreading.com/build/_shared/chunk-3E6FXJPO.js
                                                                                                                                                        Preview:import{a as B}from"/build/_shared/chunk-W3HFIHUM.js";import{a as R}from"/build/_shared/chunk-PHWCNBU7.js";import{a as y,ca as v,ea as M,ja as C,ka as m,l as A,ma as Z}from"/build/_shared/chunk-5NTYFR4K.js";import{I as u}from"/build/_shared/chunk-2MCAGYUB.js";import{a as h0}from"/build/_shared/chunk-63EVRDSK.js";import{c as k,e as h}from"/build/_shared/chunk-ADMCF34Z.js";var H=k((K0,p0)=>{p0.exports={"10001":0,"10002":0,"10003":0,"10004":0,"10005":0,"10006":0,"10007":0,"10008":0,"10009":0,"10010":0,"10011":0,"10012":0,"10013":0,"10014":0,"10015":0,"10016":0,"10017":0,"10018":0,"10019":0,"10020":0,"10021":0,"10022":0,"10023":0,"10024":0,"10025":0,"10026":0,"10027":0,"10028":0,"10029":0,"10030":0,"10031":0,"10032":0,"10033":0,"10034":0,"10035":0,"10036":0,"10037":0,"10038":0,"10039":0,"10040":0,"10041":0,"10043":0,"10044":0,"10045":0,"10046":0,"10047":0,"10048":0,"10055":0,"10060":0,"10065":0,"10069":0,"10072":0,"10075":0,"10079":0,"10080":0,"10081":0,"10082":0,"10087":0,"10090":0,"10094"
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 235 x 41
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6388
                                                                                                                                                        Entropy (8bit):7.485034600197185
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:VTOOfSwej0wz6M00IRMdteZPDVvz1Qf3ogl9cAvZbpKxcmvW8mNWJokzk48:VyFwYRDSMg5vOggl9cAvZbpyOnoJokO
                                                                                                                                                        MD5:231014E451B4265ECE6638FB82B3878F
                                                                                                                                                        SHA1:CD1228B17B4B16AE92D1FFF998B6C432CA8E88A2
                                                                                                                                                        SHA-256:203C368F85A7F44B3F7F8F7048CA17F6B06B8956FE7984DA502A0E83A3418411
                                                                                                                                                        SHA-512:1F0F52238489C81075AC34F2579D7567445B7767AA146E92D1E63F8F340A6F55FCC46EC93CFE5DFDC3A96B3A4D3D60205AAD5971C5CBFCD1E4E8BEAD1E3587E6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a..).......!..%"")&&-**1..633966=::A>>DBBHFFMJJQOOTRRYWW\ZZa__ecchffnllpootrrxvv.}}....."..$."&.%).)..-2.05.27.49.9=.?C.BF.DH.FJ.JN.NR.RU.VY.WZ.Z^.^b.~~.cf.fj.lo.nq.qt.vy.z}.~....................................................................................................................................................................................................!.....t.!..ImageMagick.gamma=0.45455.!..ICCRGBG1012....HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....vie.w.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q.........XYZ ................XYZ ......o..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):5045
                                                                                                                                                        Entropy (8bit):4.798118957931233
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:d0l3FyXwuBxSu/2KMH3/n4MznkEKVvdEx7F:d0rcwgEuDw3/lkEMvdEx7F
                                                                                                                                                        MD5:01D1C562E10AE3A5BE953414F5E1E82D
                                                                                                                                                        SHA1:AAF553496F47F4450EA220971B96BB40FF4AF51E
                                                                                                                                                        SHA-256:ADE525B1C626E1E98CCA9037A2D1B173287D5A46A5E176D755FAD1525A94F63D
                                                                                                                                                        SHA-512:7B6F94378D35B5EDD92DC7ED9B58AC735728410AE94EB5B989F51052D4582487D5066E2D36103148D7222178B5058B3B3457BAFE09DCB0AD9DB9BF138B043688
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/tp_ga_dim.js?ver=20230901
                                                                                                                                                        Preview://validate login and display qual form accordingly.function setHicatVals(p,level,ptype) {.// var p = $("input[name='p'][type='hidden']").val();.//.if(string.includes('w_self')) {.//..// return false;.//.} .. var ran = Math.random();..var id;..var url_ajax = '/c/tpgagetcats.mpl?p='+p+'&ran='+ran+'&level='+level;.. $.ajax({. method: 'GET',. url: url_ajax,. success: function(data) {...var hicats = data.split('|');...for (var i = 0; i < hicats.length; i++) {... if(level === 'l1') {... if(ptype === 'tku') {... ga('set', 'dimension10', hicats[i]);.. } else {.... ga('set', 'dimension5', hicats[i]);... }... //console.log('setting cat l1: '+ hicats[i]);... } else {... if(ptype === 'tku') {... ga('set', 'dimension11', hicats[i]);.. } else {... ga('set', 'dimension6', hicats[i]);.. }... //console.log('setting cat l2: '+ hicats[i]);... }...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x394, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):28508
                                                                                                                                                        Entropy (8bit):7.992908499969417
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:768:AXwgZPEiE0+4pfAA2HVCEMveMN8wlWljNwh7GW779Jn:Agg9E0+4N12HVF768uQNU7GWv9J
                                                                                                                                                        MD5:FEEAA285162D0588168E4971146F9535
                                                                                                                                                        SHA1:7335AB85F44EC1FCE4DDB2AFE9856F2A806C4A1D
                                                                                                                                                        SHA-256:C12FCC7D395747E5D18A9E2F7E8B38E0F1479E8C2091A971BDFD88D24FA9C2EA
                                                                                                                                                        SHA-512:448501B3B2EDD7AE24B0BAE942EB5C35724A4C84D18824F59F2BB3F9AB36A35035A321BA442B3FF2F6F24F0FFD57D4E9227FCD50ADE1E2004FBB46D429A1407A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt850556f866500627/654a5a8e05eb4d040a046894/325351_DR23_Graphics_General_Large_Text_v1.png?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFFTo..WEBPVP8 Ho.......*....>m4.H."..#..9...gm~.[?0...i%......<.`...&.....&...=.>..Ex.o.5.g....].]....z..s...+.C...OP..I........................../.}..r......>..~...<...............n.7...=.}..........>...^...~........?......W*'.=C.......o.[..._.=?~......?.../.?..................]..= .q.Z..h..'.V.....P..+....W.f.7.9.@...u....5..Q.hX'S..4Y..'..E..e.D..w..`L&..N..p...j|...[G.....g.......g|...=r.-|.....g;.V.!..\.9[.6.-K{d!.a.C.....r..+w.s.f1:J.j..K..b.~......f.[.AT{.|..[2...z..z.r.Z........w.@&e..J...........Lz..y)V.m...:...&U7x...1..y1...z9T..A...}mH..S..x..5.....g....R....g.Ub..).Q.T9.n#G....P.~.C.{.L.......s..*.f..6.#..B.d`.z.4.....mf...z....QU......O..J.>...l...0.S(...j..h..+.(.f.5.^e5...*a..C/.2.....y.Kr.3...:.~.k../#..1.....yL....E..5.a......,`..Z4..9.l[pt.h..O...;..P.s5}9"L...Ms.n.| I~&hc...72.>.........^I..L7d.A.>...cG1!"-.s.0.............D...Y../...g.k..A..'..n.Y..=>"..7....r.U.n.7...I.j..i.e}h<.f.....[.^aj|...V.Ew..\..B).3p....+.....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (1957)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3093
                                                                                                                                                        Entropy (8bit):5.5904501712019625
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:E+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwu+DuExjGx:E+5AQHAray48f5JMYHIqu+Du9
                                                                                                                                                        MD5:EFD9EC57334ED69CF9E044D593E849AA
                                                                                                                                                        SHA1:20E1B9D1AD89D83EBB5FC778F1C0C6218D8B372A
                                                                                                                                                        SHA-256:C99578E42189B02A3E26F9BC86AE94E87D38C3E9EAC17E838169AC6BE0841B4A
                                                                                                                                                        SHA-512:D4E72A3A387BE8D1522391A1EC6380F219279A3DF523B852A729643A5DCAFF72FA14DC47DF359369870F79170A9DCA1ED5D9CEAD0871491624E755DDD53677FE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                        Preview:/*1722357582,,JIT Construction: v1015254805,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x169, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3268
                                                                                                                                                        Entropy (8bit):7.943601989759991
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:GhknwIOBGtm2LubXEfbM4L8A2Kk1/UY4xmkxAxG:GhIK24EfbM4LHk1NXk9
                                                                                                                                                        MD5:6EF66E02BA5B8A33DA1B2DA3D7889614
                                                                                                                                                        SHA1:A0104ECA33657ACA332782357D560961379CF0B7
                                                                                                                                                        SHA-256:EEC903C223B6DD427A970B51B1637D560AAF04568D96A9D55816718A3E39FF5E
                                                                                                                                                        SHA-512:D6D92585E1B496D9B8C3C1568892096372EA53A17798ACD36A7D8B07CDD730033E07978C4F0B00DE6FBE5A1C9CF731062266FE29D834CA3414EEE037CCFE9BD9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt43c820f749b62939/66a8efffeb73913797469d0b/thief-Brian_Jackson-Alamy.jpg?width=300&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF....WEBPVP8 .....O...*,...>m2.H.".,$q.9...in.6.&p.`..j.....[z.:.....5...w....d.U.5.,...#_..Q.z..;/_..X.....^C..ug..B..'.a....K......Cj...2....Cb5..Sx.WU.......TmJ.p\.K..L.1-..X.L.....uP6...].Vgr.c%.%,...e..P....8.....sx.~.M/........`.!]...B..7.).0K5..CUO.."bf(....Wp......".v5l.9,....Y.V.l..lL...e....ta..h..h..5.....>..TI.W.......S..:.?..%?.....>..O.al.<.(..w.....c..6..81.1.87 ..R1Q...a.4j.k..&zQ./.7.c.......z2.i{...|6.|.h..#XeZ.../-6.@.;/lMK.H...k,..T..2i5=Y.....x.-.../._.N...h...43.8V.O...W.$_.i.Ch&.D.+.1....$m.[L.c..t...?.S ..|.Y....&..~...We..fG.t.{.......=.`%7.-...\"7._E.P:....`.....W.....k..r.y.W..FS-.(.B.9.....,?~..Af...........u...!gM&....%......#r....=T^c..!$.....LPy.z.\..9Uf........o.T3.]b..A.A.:....EE}o..%w.+.'r...6. .!(I..a..]........K....!....P.W..Rf..2f..J.,.\.$.<.C.fgbTQ..+c+8..S<7.o....@..ap4....2... ..j.2..........<!.H9Jv.0{7....8.S4.2.%....v.......]...!YC....e..y...-...Ox..X.e.J.<S.aV.j&B...F;..(.."4...~1..Z)..sk.P...XP..Z
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):70
                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUuaaat/DemxhkYltxlzeze:bR1Nize
                                                                                                                                                        MD5:14D1707EDA790F543C6FB8D0DCFF6359
                                                                                                                                                        SHA1:CF7049298A876447C2854CF2BC4DF2987587AAC5
                                                                                                                                                        SHA-256:DE9D3FD0EB948BD294477D0EDA60A73B85CAFF1794803530D0463193A113DA98
                                                                                                                                                        SHA-512:27656D6106A6DA0C84174BA7A6307E6F1C4B3F2CC085C8466B6A25D54331035DABC7081AAC208D960D8D37C5577547628C0D1C4B77BB4CF254C71859673FEEC1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (428), with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):428
                                                                                                                                                        Entropy (8bit):5.16547251943725
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:2AeXMWSdxWIHeGXKQGb29Er2sV4+4rpHAZY1aKW6yxcbFiuHnf:2QWuxWI+GXKQE29Er204zHP1ztfiuHf
                                                                                                                                                        MD5:8B69BF46E741DB970AD2FC5EAA9196EB
                                                                                                                                                        SHA1:46FC2828CFF87874694678B73C1827D76068E0CF
                                                                                                                                                        SHA-256:B6B91C8ECFB65BD6C71BBEBA2DC36CC852091C35FAF0370DE851861C942E60A8
                                                                                                                                                        SHA-512:D6AD76297F950D6FE72577DE3DA3889F9C9FE890FC954E473CF98CE69164310B5BDBA881554477A51AA944F31CB8A8F02AAFDE89D122B595252A06EFF1A49EF4
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://6600d6d98e534115970f9529a45f3195.js.ubembed.com/
                                                                                                                                                        Preview:(function(s){s.src="https://assets.ubembed.com/universalscript/releases/v0.183.0/bundle.js";s.addEventListener("load",function(){ube.init({"environment":"production","geoData":{"latitude":40.7123,"longitude":-74.0068,"continentCode":"NA","countryCode":"US","regionCode":"NY","city":"new york"},"ubCode":"6600d6d98e534115970f9529a45f3195","matchingRules":[]});});document.head.appendChild(s);})(document.createElement("script"));
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 200 x 259
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):38672
                                                                                                                                                        Entropy (8bit):7.826924086935731
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:xqdJQ+ql2AsAoOjkI8DvL+KUg9LyN03Azak+JzjtHdnz:xqdaWj/tDvL+KzkGmKtjtdz
                                                                                                                                                        MD5:D82CB8869B72C8D4AD89F88F2A03B5EF
                                                                                                                                                        SHA1:A284E084668C716C7B1A8E29BCBB2171DA52BC0B
                                                                                                                                                        SHA-256:14A5B6530555940BAF945EBC0F34B667F941A2D63C77867D43CE0E3BA89D87AA
                                                                                                                                                        SHA-512:E8BFCEB198E566B3DA0F31FAFBBF9F7E52191B35327D78E818A14CEC3323C95D8907B9903F9EAE8178A36F63F7459D998B8D04153CDEF11B62AD7A1AB1C3377B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.....................................!..".."..!...."..%..*..+..1#. ."-.%..%3.,;.&8..:$"#')**48/45.,D.3C.;K.8J.9U.:Z..i.-u.*v.0v.8e"8{ 5t+:C.FX.GT1KQ.Ld.Cj.Uh.Jx.[u.Ym @e0Ze.dz.fz.cp8kv1htHTSJnrgpl?A?!4. /..T..\..T.*O..i..l..s..u..b..x..{..n.8y.+s..h..s..s.7w.G|..z. }.......'..8..<.................%..&..7..&..5..;..,..%..7.....F..Q..q..F..K..H..V..X..i..p....."..!........+..(..4..;..4..:..3..<..5..:..,..$..%..'..*..,..F..C..K..J..W..C..D..K..G..R..X..Q..e..u..=..M..J..T..[..T..[..]..Y..\..b..d..k..g..u..m..f..s..{..}..x..n..J..X..[..V..i..t..z..}..u..e..q..^..........................................................................................................................................................................j.}!.......,..............Hp..r....7N.8.....'...p.1..8....7..(..A..)...p.K....C...@..o.l.b../..<...G.A'....%O.:.Y.p...f.R5..V%..@.m1F.._9^.X+...M.h.rtc..8.~..1#G../.D..h../.&Y.,..3....L...Hnh.....+L&."E.X24..AkF...&.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):429085
                                                                                                                                                        Entropy (8bit):3.692116899163283
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:yRk2uQ9lZi4NNDc5IZVTKPyCdlDfHp5iSF4FNG7c5ynokU31wTx89LuN4fyxcVK3:31
                                                                                                                                                        MD5:CD5F94224B3A9E1FD140431267D2EF51
                                                                                                                                                        SHA1:7FB4EDA35B2E76833DF3F624EB5793812AA4A45C
                                                                                                                                                        SHA-256:DE864FC639CEBC9640788140B6B53EAC2E02109BE06F06AB7F4852BE138D6AAF
                                                                                                                                                        SHA-512:01F7E5F8A8B32357D9D906820CF519281C9F5D7D40E7F3805464B544E743BAA978435EBBA2D5D7F80A8A8A931C2FE8B6715844884C8FB5ED60683DB355948E67
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:import{a as B}from"/build/_shared/chunk-W3HFIHUM.js";import{a as R}from"/build/_shared/chunk-PHWCNBU7.js";import{a as y,ca as v,ea as M,ja as C,ka as m,l as A,ma as Z}from"/build/_shared/chunk-5NTYFR4K.js";import{I as u}from"/build/_shared/chunk-2MCAGYUB.js";import{a as h0}from"/build/_shared/chunk-63EVRDSK.js";import{c as k,e as h}from"/build/_shared/chunk-ADMCF34Z.js";var H=k((K0,p0)=>{p0.exports={"10001":0,"10002":0,"10003":0,"10004":0,"10005":0,"10006":0,"10007":0,"10008":0,"10009":0,"10010":0,"10011":0,"10012":0,"10013":0,"10014":0,"10015":0,"10016":0,"10017":0,"10018":0,"10019":0,"10020":0,"10021":0,"10022":0,"10023":0,"10024":0,"10025":0,"10026":0,"10027":0,"10028":0,"10029":0,"10030":0,"10031":0,"10032":0,"10033":0,"10034":0,"10035":0,"10036":0,"10037":0,"10038":0,"10039":0,"10040":0,"10041":0,"10043":0,"10044":0,"10045":0,"10046":0,"10047":0,"10048":0,"10055":0,"10060":0,"10065":0,"10069":0,"10072":0,"10075":0,"10079":0,"10080":0,"10081":0,"10082":0,"10087":0,"10090":0,"10094"
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):6162
                                                                                                                                                        Entropy (8bit):5.599076700545423
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                                                        MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                        SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                        SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                        SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://d34cf6794b6895dcf01482f8f2545139.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3354
                                                                                                                                                        Entropy (8bit):5.497746258372189
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:cGi9VnShYpabjNZgHT/yWmfU6oET/nItcrfkaIlYFUwQngoLXC+xgSXP8o:pqJmbjNu/wU6d/0SkRmQjzMg8o
                                                                                                                                                        MD5:02AF01AE634183691E759A60727D4D30
                                                                                                                                                        SHA1:724E7AF5834000711CF74558DAF24CC2D66FC40D
                                                                                                                                                        SHA-256:C911D8E451E38365F7AC311826F755F020FA837F9B17437BE20C3262533DA0A2
                                                                                                                                                        SHA-512:FB8E66D04E20F70D382FAF28A9A212622D25C42CBE6EDFC7496E0CAF4900625C253AA038B1F8614199A91226EDFB9EB83CD1B434648C2D5DCE324977AB8183B7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/jqModal.js?ver=20230901
                                                                                                                                                        Preview:/*. * jqModal - Minimalist Modaling with jQuery. * (http://dev.iceburg.net/jquery/jqModal/). *. * Copyright (c) 2007,2008 Brice Burgess <bhb@iceburg.net>. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * $Version: 03/01/2009 +r14. */.(function($) {.$.fn.jqm=function(o){.var p={.overlay: 50,.overlayClass: 'jqmOverlay',.closeClass: 'jqmClose',.trigger: '.jqModal',.ajax: F,.ajaxText: '',.target: F,.modal: F,.toTop: F,.onShow: F,.onHide: F,.onLoad: F.};.return this.each(function(){if(this._jqm)return H[this._jqm].c=$.extend({},H[this._jqm].c,o);s++;this._jqm=s;.H[s]={c:$.extend(p,$.jqm.params,o),a:F,w:$(this).addClass('jqmID'+s),s:s};.if(p.trigger)$(this).jqmAddTrigger(p.trigger);.});};..$.fn.jqmAddClose=function(e){return hs(this,e,'jqmHide');};.$.fn.jqmAddTrigger=function(e){return hs(this,e,'jqmShow');};.$.fn.jqmShow=function(t){return this.each(function(){t=t||window.event;$.jqm.ope
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x169, components 3
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):12374
                                                                                                                                                        Entropy (8bit):7.897054605076028
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:SFgQ/vCHUN/7NuE8lOg1G6uaZ0VVlIlFU8DbnucVJWbWE0dCgYHiXj3QiIV:SFF/a0N7+Og1G6VEVGhVicCWzFu
                                                                                                                                                        MD5:5972CDE08209D586A8E7B0D1190A23B3
                                                                                                                                                        SHA1:825D9B5EA1D95A6B57A26ABC7B04A3194BD350EE
                                                                                                                                                        SHA-256:B3CFA47CE10AB2CDD3ADAF38D0FC03F40C3E5D42ADCB4FE4F08276F73D7D15A9
                                                                                                                                                        SHA-512:E44BCCF8AAEDC7CB5FEA2D29D1805DFD28670DDA5FA73E12C7C23E8C5255A52B99762D588801F13AE6F7E0C1506A3DC4707B9DD54DC0E6AF5F2E9280F9C0FAE7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C............................."......".$...$.6*&&*6>424>LDDL_Z_||....C............................."......".$...$.6*&&*6>424>LDDL_Z_||.........,.."........................................B..........................!1AQ."aq.2BR.....#3...Cbr.S$4....D.Tc.................................?.......................!..1AQ.aq.."2R....#b...$3B.CDSr.4Tcs..............?..Yyyyz.Y^^^^.W.W.{U.j..N..*..y.*..U.,p.............kI..].g,..&wyo^.X ...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:JSON data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):20
                                                                                                                                                        Entropy (8bit):3.8219280948873617
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:YGKeBHr4:YGKexr4
                                                                                                                                                        MD5:F5E81ADB365C5DB5DF40F7F93893FC96
                                                                                                                                                        SHA1:912DF38935AD9E17922D26F8E97016FF1170080D
                                                                                                                                                        SHA-256:627012DBEC1BB7E99026E91E0E06A814F17698FCF7AF190C50DEAFAB897F99BE
                                                                                                                                                        SHA-512:EBE45F62ABFE2D0BFC3345FE33FF112141DCAE5135E59A77935919221914F397D50E63AF0339065D2ADAA6146959C5465420D84D48077D9F53AFF36DBF5B92A1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:{"countryCode":"US"}
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (41534)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):244104
                                                                                                                                                        Entropy (8bit):5.408163054708355
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:DJe8jwYySIifoAJxsnx7Jxh3pDm8EwE6IUgbjxFvW:64f3sj5PIUgC
                                                                                                                                                        MD5:8D80026857159052110442945B63DDCC
                                                                                                                                                        SHA1:94753746B5A98E1BB0E2D5AF8EC4051594C85F6F
                                                                                                                                                        SHA-256:96AAE73C8212C576873B570F16232A769D3F92C16FBAA659259EDF8782D01776
                                                                                                                                                        SHA-512:8203BE01CA38E073CAB74F1DEAA5468ED5057C7AEC41C84CE4419C8796C6990A11D62C050CB65D532043B72A1C4484F4692835366613945EDE6479805F4DB9A8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://pagead2.googlesyndication.com/pagead/js/lidar.js?fcd=true
                                                                                                                                                        Preview:(function(window,document){var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function p(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}p("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):905
                                                                                                                                                        Entropy (8bit):5.166481359063142
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:OM7HJy3dYeRWlSb6vIwvojYTMqD91J+fKxSKSAWEJ+fKxSKSAWhSe2VMM9TxOwaa:OM7pyNYeRWlUgIQoSD93kXukXzVM7ORa
                                                                                                                                                        MD5:7369B11C9E512C969DCF1CAC973F5403
                                                                                                                                                        SHA1:6EC828674ADD97B16330A03E37BE2938716B7A1E
                                                                                                                                                        SHA-256:5EC40761DD2383A7AB7F951A8F7335AD017C183267B7E6D1A048E0030322DF5D
                                                                                                                                                        SHA-512:AD888B44C7CF4E87BC886875AD1A5C8FE2DDC4AD8BC43EF3385C6D42B7F4947C89C088EC4B791F3283B0FE97C2E060F9047BF66D34802E83F7E3FA1B0915DAFA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://dr-resources.darkreading.com/data/tp_ga.js?ver=20230901
                                                                                                                                                        Preview: (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||function(){. (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=s.createElement(o),. m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m). })(window,document,'script','https://www.google-analytics.com/analytics.js','ga');.. ga('create', 'UA-1817186-22', 'auto');. ga('require', 'linkid');.. var f=1;. //if(window.location.href.indexOf("category") > -1 || window.location.href.indexOf("free") > -1 || window.location.href.indexOf("free-offer") > -1 ) {.. if(window.location.href.indexOf("category") > -1 || window.location.href.indexOf("free") > -1 || window.location.href.indexOf("free-offer") > -1 || window.location.href.indexOf("prgm.cgi") > -1) {. f=0;. }. if(f==1) {. ga('send', 'pageview');. //console.log('ga send pageview');. } else {. //console.log('no pageview');. }.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 700x467, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):30438
                                                                                                                                                        Entropy (8bit):7.992958038781713
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:768:4kjQAxLeMovd0tYptzCpy5XYlQMFzL83Da9uafL4a:4mxLUe+ay4QMF8a9uafMa
                                                                                                                                                        MD5:16FC1C025971F4D173771DD353145589
                                                                                                                                                        SHA1:B57EB885149D42B98E4BF242483A8AB990698297
                                                                                                                                                        SHA-256:14F794D6F1C1278C38E2820719E62F263324C6741713DFD26BA6BC06AD90AAFD
                                                                                                                                                        SHA-512:1854D7FDF0855285914A1A915FE2456A11FD9D4251B550DE83989AAE804FC543BD8F4767B1640BC9E829990354CC883EFAB106B651B48591D28CB05D45959381
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/bltb65b15e213821b26/64f15cfab532f61895d1f569/windows11-diy13-adobe.jpeg?width=700&auto=webp&quality=80&disable=upscale
                                                                                                                                                        Preview:RIFF.v..WEBPVP8 .v...$...*....>m0.H$".).R[10..M.Y>g....N.l.>c.l.. 7..#...{.......r................:...........T.......m......}...7.....?..........?..._..........|...Z.......g./........w...............................t........=.;....f........a..?......{#...w..k...;...}......W.~..........?...?....{.zb?..h..l...s.....xT.Z(.q..]...XSp>'..C..b.......m..\......L0'C..V..".v..:pt.7GDfr..8.......4.5.u..../,..".....R2..N...T..........Dc.%?.n.<q.."S..g..F.u...,...[....M..P9..V.#.....P...Op....E.L.. '[...i.,K...Q......3^..!..R..q.6.......D......~..0.(........u.}.0...........jJ.T....B....1...[...N...xu.e..o.....oC.G.zz..i.`...s..k..s....Ym....f..~...!....|...'.1.QE0.....-..x.;."......<.~.R.4.9./.G..9.'+..".c[.G...;...:.l.........$9b....'.Xg.oX5W<......CY.}d.8h.g\......;...#.?......A....^....X.FU6....O%..-...}?.....%tq.PL.R.s@..}.;"....&.W.-.v.L. lwd..Gh^1Q.x...4...(..........&..I..&...i...Z..F.Va.X.. .@........n..K...o......P8Hc..Z5....%.5v....j.@.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (18641)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):311916
                                                                                                                                                        Entropy (8bit):5.500587807343185
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:EVPCQYGPSpcMj/yBNtu+Agai3YPhpR4JXcQj:EPG/yBNtsJ3Qj
                                                                                                                                                        MD5:93EAB8640620D8519D299388B27CF641
                                                                                                                                                        SHA1:0FDA9C507BCB17D2E974FF6F97DA0AAF5B67B914
                                                                                                                                                        SHA-256:6D4943BD650CDD266D5164C1FCA9994EC891097920F0C5817B500C68E6CE0F8A
                                                                                                                                                        SHA-512:EA84EFFB3E38F4A895845C6AB36DD550D99000614ECF7C8FBDF871350B365C873B6A8D92F0D45D05E8C8E83B184618FB98C641D137306E11313828A1E1F055A3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://connect.facebook.net/en_US/sdk.js?hash=299af9a7324b4428271a27273145bde3
                                                                                                                                                        Preview:/*1722354237,,JIT Construction: v1015254805,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5444
                                                                                                                                                        Entropy (8bit):7.918183212643291
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:MHphNREUWDSjii0xjkpG64W66qQhUaXk3tO6NE+KDehAD+U:0ppEUWIpdBcOn4hAD+U
                                                                                                                                                        MD5:D18230622271A644B1D3E5C29862F40C
                                                                                                                                                        SHA1:5EC0AD70FFCCB71F98805E96B40E344474E9FDD1
                                                                                                                                                        SHA-256:660BE48C8D3464576753C3AA31DF9EACC3A354D5535F3C7B31D7064B3EADC1FC
                                                                                                                                                        SHA-512:391074F2210AABF2A853C27B3E02B35F28AA4D5BA0A549D1E22901BE0F2FBD6706081021EA1F3667B85A09430AE04D589F9A794B88597CD870B6BBF463944B31
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:RIFF<...WEBPVP8X..............ALPH.......m.3....3.C...bW..bI.H....`.x.6v.....J...x'v.].e....".0s..T....:...dDL.................lC..?.5......m.{.m.......:..;.d..[....u;.3...E.ML2....UI..V{.A..R.K.3T..uCkK!.n?.P....W..Y...5.=d.....d...5H..c.!K.G....Q.r]>.6g.[z.9j..2..!.............k..s}.,k...4._c..d....VU^.@....+......JY........GQ..5g...t|.....c......L.<..v.9..L.../...<.....8MN..h..c.cQg........,..^%k...^Y.4>..|......b1..6?.O>..<..<.ACm..,..H.~....Wy....2.)1.<.p'hs..r.>B}..J..~.B.....Y.8.r#.P..G..;.8.x.hs."..3.|.G.\nVS..4ty+m.-x.3...J"....j.;.:.1......U"Y....[M.Pq..t.3X......~.k....y.wU.*......=.1.\.......`.1'.=..6.f...Qk.......I..I..X... o*......)......b(.)5.9T.Y.....;.6....w..8.Re..>.........b.P*}...*C.T.5...>..F..iMh..D^u.Bm...~..|.H...H..Q.S..U.."...RI+.....P'0...t...v...E.2.H.%..R...c..1.Cj....@tc.?a.#5..A....|..C....4k.t..{..Q.Rs.h...y.7I|........]x.". 5.}A.w.....M....Z...............Dib.Dbf..M/S..)O..HL{{..Uu`ruB.K!F~w.vEE%x.>.. -..A....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):43
                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                        No static file info
                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                        Jul 30, 2024 18:49:34.851082087 CEST192.168.2.41.1.1.10x3556Standard query (0)www.darkreading.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:34.851283073 CEST192.168.2.41.1.1.10x84Standard query (0)www.darkreading.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:36.892062902 CEST192.168.2.41.1.1.10xdb1dStandard query (0)eu-images.contentstack.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:36.892236948 CEST192.168.2.41.1.1.10x1434Standard query (0)eu-images.contentstack.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:36.894958973 CEST192.168.2.41.1.1.10xb052Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:36.895153046 CEST192.168.2.41.1.1.10x3f41Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:37.395149946 CEST192.168.2.41.1.1.10x3dfdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:37.395490885 CEST192.168.2.41.1.1.10xc4e3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.331341028 CEST192.168.2.41.1.1.10x4db8Standard query (0)eu-images.contentstack.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.331800938 CEST192.168.2.41.1.1.10x2b9aStandard query (0)eu-images.contentstack.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.332876921 CEST192.168.2.41.1.1.10x5768Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.333627939 CEST192.168.2.41.1.1.10xc14cStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.662400007 CEST192.168.2.41.1.1.10xfb38Standard query (0)www.darkreading.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.662678957 CEST192.168.2.41.1.1.10xf833Standard query (0)www.darkreading.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:39.133429050 CEST192.168.2.41.1.1.10xf519Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:39.133632898 CEST192.168.2.41.1.1.10xcc29Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:39.133958101 CEST192.168.2.41.1.1.10x5196Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:39.134159088 CEST192.168.2.41.1.1.10x7227Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:39.134495974 CEST192.168.2.41.1.1.10x994dStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:39.134661913 CEST192.168.2.41.1.1.10xb551Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:40.121027946 CEST192.168.2.41.1.1.10x26c4Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:40.121629953 CEST192.168.2.41.1.1.10x3664Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:40.477170944 CEST192.168.2.41.1.1.10xb627Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:40.477758884 CEST192.168.2.41.1.1.10x986eStandard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:40.494625092 CEST192.168.2.41.1.1.10x9083Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:40.494961977 CEST192.168.2.41.1.1.10x4545Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:41.686137915 CEST192.168.2.41.1.1.10xdcbStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:41.686424017 CEST192.168.2.41.1.1.10x5740Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:42.666059971 CEST192.168.2.41.1.1.10xa6ccStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:42.666543007 CEST192.168.2.41.1.1.10xfd0dStandard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:42.746217966 CEST192.168.2.41.1.1.10x7daaStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:42.746429920 CEST192.168.2.41.1.1.10xbb7dStandard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:44.503371954 CEST192.168.2.41.1.1.10x41f3Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:44.503509998 CEST192.168.2.41.1.1.10x5a76Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:45.101969957 CEST192.168.2.41.1.1.10x2193Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:45.102113008 CEST192.168.2.41.1.1.10xf6a8Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:47.644859076 CEST192.168.2.41.1.1.10xd108Standard query (0)www3.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:47.645577908 CEST192.168.2.41.1.1.10xd11dStandard query (0)www3.doubleclick.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:48.978209972 CEST192.168.2.41.1.1.10x4e9Standard query (0)marketingplatform.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:48.978929043 CEST192.168.2.41.1.1.10xfef3Standard query (0)marketingplatform.google.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:49.006681919 CEST192.168.2.41.1.1.10x8862Standard query (0)static.iris.informa.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:49.006829023 CEST192.168.2.41.1.1.10xe902Standard query (0)static.iris.informa.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:50.580178022 CEST192.168.2.41.1.1.10xec7eStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:50.580447912 CEST192.168.2.41.1.1.10x963eStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:51.819716930 CEST192.168.2.41.1.1.10x8d3dStandard query (0)marketingplatform.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:51.819864988 CEST192.168.2.41.1.1.10xa107Standard query (0)marketingplatform.google.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:52.642116070 CEST192.168.2.41.1.1.10x6d87Standard query (0)cognito-identity.eu-west-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:52.642474890 CEST192.168.2.41.1.1.10xc64dStandard query (0)cognito-identity.eu-west-1.amazonaws.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:52.768851995 CEST192.168.2.41.1.1.10x82d0Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:52.769153118 CEST192.168.2.41.1.1.10x3882Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:53.021107912 CEST192.168.2.41.1.1.10x9353Standard query (0)static.iris.informa.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:53.021275997 CEST192.168.2.41.1.1.10x804cStandard query (0)static.iris.informa.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:53.036463022 CEST192.168.2.41.1.1.10x60c7Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:53.036621094 CEST192.168.2.41.1.1.10x24dcStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:54.750909090 CEST192.168.2.41.1.1.10x414cStandard query (0)c.darkreading.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:54.751347065 CEST192.168.2.41.1.1.10xe8bbStandard query (0)c.darkreading.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:54.756558895 CEST192.168.2.41.1.1.10x3515Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:54.756736994 CEST192.168.2.41.1.1.10xe5efStandard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.695142031 CEST192.168.2.41.1.1.10x10ceStandard query (0)api.iiris.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.695291996 CEST192.168.2.41.1.1.10x78dStandard query (0)api.iiris.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.705498934 CEST192.168.2.41.1.1.10x83dcStandard query (0)cognito-identity.eu-west-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.705766916 CEST192.168.2.41.1.1.10xe079Standard query (0)cognito-identity.eu-west-1.amazonaws.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.817075968 CEST192.168.2.41.1.1.10x30fdStandard query (0)bam.eu01.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.817363977 CEST192.168.2.41.1.1.10x11c9Standard query (0)bam.eu01.nr-data.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.840783119 CEST192.168.2.41.1.1.10x5db3Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.840934038 CEST192.168.2.41.1.1.10x1402Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.689428091 CEST192.168.2.41.1.1.10xad1fStandard query (0)bam.eu01.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.689615965 CEST192.168.2.41.1.1.10x31f6Standard query (0)bam.eu01.nr-data.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.749697924 CEST192.168.2.41.1.1.10x2c09Standard query (0)aws.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.749771118 CEST192.168.2.41.1.1.10xf4f9Standard query (0)aws.amazon.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:57.545469046 CEST192.168.2.41.1.1.10x5cc7Standard query (0)api.iiris.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:57.545977116 CEST192.168.2.41.1.1.10x29a5Standard query (0)api.iiris.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:13.546896935 CEST192.168.2.41.1.1.10x36d3Standard query (0)static.chartbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:13.547070026 CEST192.168.2.41.1.1.10xbf16Standard query (0)static.chartbeat.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:13.549484015 CEST192.168.2.41.1.1.10xb83Standard query (0)6600d6d98e534115970f9529a45f3195.js.ubembed.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:13.549628973 CEST192.168.2.41.1.1.10x9883Standard query (0)6600d6d98e534115970f9529a45f3195.js.ubembed.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:13.582894087 CEST192.168.2.41.1.1.10x1944Standard query (0)cdn.treasuredata.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:13.583116055 CEST192.168.2.41.1.1.10xbfc3Standard query (0)cdn.treasuredata.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:14.260859966 CEST192.168.2.41.1.1.10x1fd1Standard query (0)6600d6d98e534115970f9529a45f3195.js.ubembed.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:14.261157036 CEST192.168.2.41.1.1.10x26e9Standard query (0)6600d6d98e534115970f9529a45f3195.js.ubembed.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.045464039 CEST192.168.2.41.1.1.10xc3a7Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.046375990 CEST192.168.2.41.1.1.10xcdc6Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.048098087 CEST192.168.2.41.1.1.10xad83Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.048410892 CEST192.168.2.41.1.1.10x84e3Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.050352097 CEST192.168.2.41.1.1.10xbe24Standard query (0)eu01.in.treasuredata.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.051100969 CEST192.168.2.41.1.1.10x6dccStandard query (0)eu01.in.treasuredata.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.420564890 CEST192.168.2.41.1.1.10x5208Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.421061039 CEST192.168.2.41.1.1.10x2661Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.423258066 CEST192.168.2.41.1.1.10x95d1Standard query (0)assets.ubembed.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.423841953 CEST192.168.2.41.1.1.10xce54Standard query (0)assets.ubembed.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.425893068 CEST192.168.2.41.1.1.10x50f4Standard query (0)static.chartbeat.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.426539898 CEST192.168.2.41.1.1.10x89faStandard query (0)static.chartbeat.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.296772957 CEST192.168.2.41.1.1.10x8862Standard query (0)ping.chartbeat.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.297215939 CEST192.168.2.41.1.1.10x305fStandard query (0)ping.chartbeat.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.448626995 CEST192.168.2.41.1.1.10x480bStandard query (0)cdn.treasuredata.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.448846102 CEST192.168.2.41.1.1.10x703aStandard query (0)cdn.treasuredata.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.464214087 CEST192.168.2.41.1.1.10xee0bStandard query (0)ping.chartbeat.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.465164900 CEST192.168.2.41.1.1.10x358cStandard query (0)ping.chartbeat.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.722920895 CEST192.168.2.41.1.1.10x64b5Standard query (0)cdn.treasuredata.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.724765062 CEST192.168.2.41.1.1.10x3815Standard query (0)cdn.treasuredata.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:21.158365965 CEST192.168.2.41.1.1.10x60d6Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:21.158783913 CEST192.168.2.41.1.1.10x2bcbStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:22.702476978 CEST192.168.2.41.1.1.10xb62bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:22.702660084 CEST192.168.2.41.1.1.10xd9b3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.012021065 CEST192.168.2.41.1.1.10x5c7Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.012264967 CEST192.168.2.41.1.1.10x8ec2Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.401165962 CEST192.168.2.41.1.1.10xccc4Standard query (0)z.moatads.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.401321888 CEST192.168.2.41.1.1.10xe97aStandard query (0)z.moatads.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.508799076 CEST192.168.2.41.1.1.10xea8dStandard query (0)assets.ubembed.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.508934021 CEST192.168.2.41.1.1.10x921dStandard query (0)assets.ubembed.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.510077953 CEST192.168.2.41.1.1.10xde91Standard query (0)eu01.in.treasuredata.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.510216951 CEST192.168.2.41.1.1.10xf142Standard query (0)eu01.in.treasuredata.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.809715033 CEST192.168.2.41.1.1.10x23cfStandard query (0)ping.chartbeat.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.809844971 CEST192.168.2.41.1.1.10x54ffStandard query (0)ping.chartbeat.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:27.033256054 CEST192.168.2.41.1.1.10x1fa6Standard query (0)z.moatads.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:27.033416986 CEST192.168.2.41.1.1.10x6ed0Standard query (0)z.moatads.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:28.820560932 CEST192.168.2.41.1.1.10x80bdStandard query (0)gcdn.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:28.820713043 CEST192.168.2.41.1.1.10xa47fStandard query (0)gcdn.2mdn.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:29.773008108 CEST192.168.2.41.1.1.10x2919Standard query (0)r4---sn-ab5l6nrl.c.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:29.773205996 CEST192.168.2.41.1.1.10x9696Standard query (0)r4---sn-ab5l6nrl.c.2mdn.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.460793972 CEST192.168.2.41.1.1.10x7095Standard query (0)mb.moatads.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.461029053 CEST192.168.2.41.1.1.10xc047Standard query (0)mb.moatads.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.630795002 CEST192.168.2.41.1.1.10x81Standard query (0)px.moatads.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.630991936 CEST192.168.2.41.1.1.10xf202Standard query (0)px.moatads.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.631649017 CEST192.168.2.41.1.1.10xe348Standard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.631910086 CEST192.168.2.41.1.1.10x95f7Standard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.368921995 CEST192.168.2.41.1.1.10xbe4fStandard query (0)mb.moatads.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.369015932 CEST192.168.2.41.1.1.10x196aStandard query (0)mb.moatads.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.369856119 CEST192.168.2.41.1.1.10x57dfStandard query (0)ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.370222092 CEST192.168.2.41.1.1.10x9b0dStandard query (0)ml314.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.622953892 CEST192.168.2.41.1.1.10x4b01Standard query (0)px.moatads.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.623183966 CEST192.168.2.41.1.1.10x250bStandard query (0)px.moatads.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:34.676073074 CEST192.168.2.41.1.1.10xeb56Standard query (0)in.ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:34.676336050 CEST192.168.2.41.1.1.10x1149Standard query (0)in.ml314.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.131846905 CEST192.168.2.41.1.1.10x1e38Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.132034063 CEST192.168.2.41.1.1.10x6e34Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.132622957 CEST192.168.2.41.1.1.10x5cdeStandard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.132775068 CEST192.168.2.41.1.1.10x46b5Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.135185957 CEST192.168.2.41.1.1.10x5c79Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.135520935 CEST192.168.2.41.1.1.10x9b5dStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.468168020 CEST192.168.2.41.1.1.10x1ed5Standard query (0)sync.crwdcntrl.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.468312025 CEST192.168.2.41.1.1.10x9015Standard query (0)sync.crwdcntrl.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.469446898 CEST192.168.2.41.1.1.10xb39bStandard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.469580889 CEST192.168.2.41.1.1.10xa1f4Standard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.748392105 CEST192.168.2.41.1.1.10x899dStandard query (0)in.ml314.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.748565912 CEST192.168.2.41.1.1.10x70bStandard query (0)in.ml314.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.977200985 CEST192.168.2.41.1.1.10x991aStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.977360010 CEST192.168.2.41.1.1.10x6d4eStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:40.422610998 CEST192.168.2.41.1.1.10x98eStandard query (0)ps.eyeota.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:40.422740936 CEST192.168.2.41.1.1.10x9bbcStandard query (0)ps.eyeota.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:43.734625101 CEST192.168.2.41.1.1.10x364dStandard query (0)dr-resources.darkreading.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:43.734781027 CEST192.168.2.41.1.1.10xeec3Standard query (0)dr-resources.darkreading.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:44.220799923 CEST192.168.2.41.1.1.10x6d3fStandard query (0)dr-resources.darkreading.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:44.221060991 CEST192.168.2.41.1.1.10x24fcStandard query (0)dr-resources.darkreading.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:44.501277924 CEST192.168.2.41.1.1.10x177eStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:44.501761913 CEST192.168.2.41.1.1.10x8b82Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.809622049 CEST192.168.2.41.1.1.10x8a21Standard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.811467886 CEST192.168.2.41.1.1.10xbaa1Standard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.820329905 CEST192.168.2.41.1.1.10x804bStandard query (0)cts.tradepub.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.820508003 CEST192.168.2.41.1.1.10xbfbfStandard query (0)cts.tradepub.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.824733019 CEST192.168.2.41.1.1.10xe70Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.824881077 CEST192.168.2.41.1.1.10xe377Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.825756073 CEST192.168.2.41.1.1.10x2b6eStandard query (0)darkreading.tradepub.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.825901031 CEST192.168.2.41.1.1.10x83cdStandard query (0)darkreading.tradepub.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.208658934 CEST192.168.2.41.1.1.10x87aeStandard query (0)dr-resources.darkreading.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.208947897 CEST192.168.2.41.1.1.10xe377Standard query (0)dr-resources.darkreading.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.554892063 CEST192.168.2.41.1.1.10xee90Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.555018902 CEST192.168.2.41.1.1.10xbf8fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.694557905 CEST192.168.2.41.1.1.10x359fStandard query (0)dr-resources.darkreading.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.968511105 CEST192.168.2.41.1.1.10x3b45Standard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.969333887 CEST192.168.2.41.1.1.10x6ebcStandard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:47.632534027 CEST192.168.2.41.1.1.10xcb27Standard query (0)cts.tradepub.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:47.632827997 CEST192.168.2.41.1.1.10x6ae5Standard query (0)cts.tradepub.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:49.771286011 CEST192.168.2.41.1.1.10x31e0Standard query (0)img.tradepub.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:49.771634102 CEST192.168.2.41.1.1.10xe52fStandard query (0)img.tradepub.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:52.462018967 CEST192.168.2.41.1.1.10x13bStandard query (0)rpxnow.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:52.462357998 CEST192.168.2.41.1.1.10x194fStandard query (0)rpxnow.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:52.464205027 CEST192.168.2.41.1.1.10x4117Standard query (0)eu-images.contentstack.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:52.464359045 CEST192.168.2.41.1.1.10x4b8bStandard query (0)eu-images.contentstack.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.399987936 CEST192.168.2.41.1.1.10x79d9Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.400155067 CEST192.168.2.41.1.1.10xa416Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.505608082 CEST192.168.2.41.1.1.10xb455Standard query (0)d29usylhdk1xyu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.506074905 CEST192.168.2.41.1.1.10x5660Standard query (0)d29usylhdk1xyu.cloudfront.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.616063118 CEST192.168.2.41.1.1.10x3d85Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.616293907 CEST192.168.2.41.1.1.10x503dStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.092645884 CEST192.168.2.41.1.1.10xd37eStandard query (0)img.tradepub.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.092890024 CEST192.168.2.41.1.1.10x8400Standard query (0)img.tradepub.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.100605965 CEST192.168.2.41.1.1.10xd5c3Standard query (0)darkreading.tradepub.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.100816965 CEST192.168.2.41.1.1.10xcdd8Standard query (0)darkreading.tradepub.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.425764084 CEST192.168.2.41.1.1.10xbffbStandard query (0)eu-images.contentstack.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.426085949 CEST192.168.2.41.1.1.10x6700Standard query (0)eu-images.contentstack.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.499258995 CEST192.168.2.41.1.1.10x58dcStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.499452114 CEST192.168.2.41.1.1.10x2fdbStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.819998026 CEST192.168.2.41.1.1.10x192eStandard query (0)d29usylhdk1xyu.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.820265055 CEST192.168.2.41.1.1.10x189cStandard query (0)d29usylhdk1xyu.cloudfront.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:55.496237040 CEST192.168.2.41.1.1.10x2febStandard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:55.496382952 CEST192.168.2.41.1.1.10x601eStandard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:56.175993919 CEST192.168.2.41.1.1.10xe725Standard query (0)quilt-cdn.janrain.comA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:56.176595926 CEST192.168.2.41.1.1.10x5e6dStandard query (0)quilt-cdn.janrain.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:57.421823978 CEST192.168.2.41.1.1.10x9031Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:57.422333956 CEST192.168.2.41.1.1.10x8756Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:59.334263086 CEST192.168.2.41.1.1.10x4853Standard query (0)bam.eu01.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:59.334446907 CEST192.168.2.41.1.1.10x1c92Standard query (0)bam.eu01.nr-data.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:51:00.071702957 CEST192.168.2.41.1.1.10xdf10Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:51:00.072153091 CEST192.168.2.41.1.1.10x9566Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                        Jul 30, 2024 18:49:34.890607119 CEST1.1.1.1192.168.2.40x84No error (0)www.darkreading.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:34.890707016 CEST1.1.1.1192.168.2.40x3556No error (0)www.darkreading.com104.16.221.171A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:34.890707016 CEST1.1.1.1192.168.2.40x3556No error (0)www.darkreading.com104.16.222.171A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:34.890707016 CEST1.1.1.1192.168.2.40x3556No error (0)www.darkreading.com104.16.223.171A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:34.890707016 CEST1.1.1.1192.168.2.40x3556No error (0)www.darkreading.com104.16.224.171A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:34.890707016 CEST1.1.1.1192.168.2.40x3556No error (0)www.darkreading.com104.16.225.171A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:36.901290894 CEST1.1.1.1192.168.2.40xdb1dNo error (0)eu-images.contentstack.comk.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:36.902580976 CEST1.1.1.1192.168.2.40xb052No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:36.902580976 CEST1.1.1.1192.168.2.40xb052No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:36.902599096 CEST1.1.1.1192.168.2.40x1434No error (0)eu-images.contentstack.comk.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:36.904450893 CEST1.1.1.1192.168.2.40x3f41No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:37.402842999 CEST1.1.1.1192.168.2.40xc4e3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:37.403156042 CEST1.1.1.1192.168.2.40x3dfdNo error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.345455885 CEST1.1.1.1192.168.2.40x4db8No error (0)eu-images.contentstack.comk.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.345726013 CEST1.1.1.1192.168.2.40x2b9aNo error (0)eu-images.contentstack.comk.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.346889019 CEST1.1.1.1192.168.2.40x5768No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.346889019 CEST1.1.1.1192.168.2.40x5768No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.347414970 CEST1.1.1.1192.168.2.40xc14cNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.673578024 CEST1.1.1.1192.168.2.40xfb38No error (0)www.darkreading.com104.16.224.171A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.673578024 CEST1.1.1.1192.168.2.40xfb38No error (0)www.darkreading.com104.16.222.171A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.673578024 CEST1.1.1.1192.168.2.40xfb38No error (0)www.darkreading.com104.16.223.171A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.673578024 CEST1.1.1.1192.168.2.40xfb38No error (0)www.darkreading.com104.16.221.171A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.673578024 CEST1.1.1.1192.168.2.40xfb38No error (0)www.darkreading.com104.16.225.171A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:38.676671982 CEST1.1.1.1192.168.2.40xf833No error (0)www.darkreading.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:39.148834944 CEST1.1.1.1192.168.2.40xcc29No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:39.148847103 CEST1.1.1.1192.168.2.40x994dNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:39.148847103 CEST1.1.1.1192.168.2.40x994dNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:39.149986029 CEST1.1.1.1192.168.2.40xf519No error (0)securepubads.g.doubleclick.net216.58.212.162A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:39.150230885 CEST1.1.1.1192.168.2.40xb551No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:39.150238991 CEST1.1.1.1192.168.2.40x5196No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:39.150238991 CEST1.1.1.1192.168.2.40x5196No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:39.150249958 CEST1.1.1.1192.168.2.40x7227No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:40.128591061 CEST1.1.1.1192.168.2.40x26c4No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:40.128591061 CEST1.1.1.1192.168.2.40x26c4No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:40.129414082 CEST1.1.1.1192.168.2.40x3664No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:40.484023094 CEST1.1.1.1192.168.2.40xb627No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:40.484023094 CEST1.1.1.1192.168.2.40xb627No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:40.486939907 CEST1.1.1.1192.168.2.40x986eNo error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:40.502290010 CEST1.1.1.1192.168.2.40x9083No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:40.502290010 CEST1.1.1.1192.168.2.40x9083No error (0)scontent.xx.fbcdn.net157.240.251.9A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:40.504214048 CEST1.1.1.1192.168.2.40x4545No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:41.693584919 CEST1.1.1.1192.168.2.40xdcbNo error (0)securepubads.g.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:41.693953991 CEST1.1.1.1192.168.2.40x5740No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:42.674225092 CEST1.1.1.1192.168.2.40xfd0dNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:42.674242973 CEST1.1.1.1192.168.2.40xa6ccNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:42.674242973 CEST1.1.1.1192.168.2.40xa6ccNo error (0)www3.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:42.754656076 CEST1.1.1.1192.168.2.40x7daaNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:42.754656076 CEST1.1.1.1192.168.2.40x7daaNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:42.755661011 CEST1.1.1.1192.168.2.40xbb7dNo error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:44.515444994 CEST1.1.1.1192.168.2.40x41f3No error (0)securepubads.g.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:44.515944958 CEST1.1.1.1192.168.2.40x5a76No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:45.109343052 CEST1.1.1.1192.168.2.40x2193No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:45.109343052 CEST1.1.1.1192.168.2.40x2193No error (0)www3.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:45.109355927 CEST1.1.1.1192.168.2.40xf6a8No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:47.652949095 CEST1.1.1.1192.168.2.40xd108No error (0)www3.doubleclick.net142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:48.986490965 CEST1.1.1.1192.168.2.40x4e9No error (0)marketingplatform.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:49.018732071 CEST1.1.1.1192.168.2.40x8862No error (0)static.iris.informa.com18.244.28.91A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:49.018732071 CEST1.1.1.1192.168.2.40x8862No error (0)static.iris.informa.com18.244.28.24A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:49.018732071 CEST1.1.1.1192.168.2.40x8862No error (0)static.iris.informa.com18.244.28.47A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:49.018732071 CEST1.1.1.1192.168.2.40x8862No error (0)static.iris.informa.com18.244.28.6A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:50.587903023 CEST1.1.1.1192.168.2.40xec7eNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:50.587903023 CEST1.1.1.1192.168.2.40xec7eNo error (0)static-cdn.hotjar.com18.239.94.113A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:50.587903023 CEST1.1.1.1192.168.2.40xec7eNo error (0)static-cdn.hotjar.com18.239.94.35A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:50.587903023 CEST1.1.1.1192.168.2.40xec7eNo error (0)static-cdn.hotjar.com18.239.94.85A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:50.587903023 CEST1.1.1.1192.168.2.40xec7eNo error (0)static-cdn.hotjar.com18.239.94.121A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:50.588692904 CEST1.1.1.1192.168.2.40x963eNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:50.609188080 CEST1.1.1.1192.168.2.40x3324No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:50.609188080 CEST1.1.1.1192.168.2.40x3324No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:51.834585905 CEST1.1.1.1192.168.2.40x8d3dNo error (0)marketingplatform.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:52.664627075 CEST1.1.1.1192.168.2.40x6d87No error (0)cognito-identity.eu-west-1.amazonaws.com54.170.25.94A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:52.664627075 CEST1.1.1.1192.168.2.40x6d87No error (0)cognito-identity.eu-west-1.amazonaws.com52.19.2.170A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:52.664627075 CEST1.1.1.1192.168.2.40x6d87No error (0)cognito-identity.eu-west-1.amazonaws.com54.216.32.28A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:52.776984930 CEST1.1.1.1192.168.2.40x82d0No error (0)script.hotjar.com18.245.253.22A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:52.776984930 CEST1.1.1.1192.168.2.40x82d0No error (0)script.hotjar.com18.245.253.99A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:52.776984930 CEST1.1.1.1192.168.2.40x82d0No error (0)script.hotjar.com18.245.253.79A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:52.776984930 CEST1.1.1.1192.168.2.40x82d0No error (0)script.hotjar.com18.245.253.48A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:53.032191038 CEST1.1.1.1192.168.2.40x9353No error (0)static.iris.informa.com18.165.140.113A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:53.032191038 CEST1.1.1.1192.168.2.40x9353No error (0)static.iris.informa.com18.165.140.63A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:53.032191038 CEST1.1.1.1192.168.2.40x9353No error (0)static.iris.informa.com18.165.140.6A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:53.032191038 CEST1.1.1.1192.168.2.40x9353No error (0)static.iris.informa.com18.165.140.46A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:53.046303988 CEST1.1.1.1192.168.2.40x24dcNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:53.047955990 CEST1.1.1.1192.168.2.40x60c7No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:53.047955990 CEST1.1.1.1192.168.2.40x60c7No error (0)static-cdn.hotjar.com18.245.175.46A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:53.047955990 CEST1.1.1.1192.168.2.40x60c7No error (0)static-cdn.hotjar.com18.245.175.102A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:53.047955990 CEST1.1.1.1192.168.2.40x60c7No error (0)static-cdn.hotjar.com18.245.175.16A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:53.047955990 CEST1.1.1.1192.168.2.40x60c7No error (0)static-cdn.hotjar.com18.245.175.78A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:54.764204979 CEST1.1.1.1192.168.2.40x414cNo error (0)c.darkreading.com104.16.221.171A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:54.764204979 CEST1.1.1.1192.168.2.40x414cNo error (0)c.darkreading.com104.16.222.171A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:54.764204979 CEST1.1.1.1192.168.2.40x414cNo error (0)c.darkreading.com104.16.223.171A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:54.764204979 CEST1.1.1.1192.168.2.40x414cNo error (0)c.darkreading.com104.16.224.171A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:54.764204979 CEST1.1.1.1192.168.2.40x414cNo error (0)c.darkreading.com104.16.225.171A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:54.765027046 CEST1.1.1.1192.168.2.40xe8bbNo error (0)c.darkreading.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:54.779515028 CEST1.1.1.1192.168.2.40x3515No error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.714200974 CEST1.1.1.1192.168.2.40x78dNo error (0)api.iiris.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.716371059 CEST1.1.1.1192.168.2.40x10ceNo error (0)api.iiris.com104.18.37.149A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.716371059 CEST1.1.1.1192.168.2.40x10ceNo error (0)api.iiris.com172.64.150.107A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.717060089 CEST1.1.1.1192.168.2.40x83dcNo error (0)cognito-identity.eu-west-1.amazonaws.com54.216.32.28A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.717060089 CEST1.1.1.1192.168.2.40x83dcNo error (0)cognito-identity.eu-west-1.amazonaws.com54.170.25.94A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.717060089 CEST1.1.1.1192.168.2.40x83dcNo error (0)cognito-identity.eu-west-1.amazonaws.com52.19.2.170A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.825069904 CEST1.1.1.1192.168.2.40x30fdNo error (0)bam.eu01.nr-data.netbam-eu01.cell.eu.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.825069904 CEST1.1.1.1192.168.2.40x30fdNo error (0)bam-eu01.cell.eu.nr-data.netfastly-tls12-bam.eu01.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.825069904 CEST1.1.1.1192.168.2.40x30fdNo error (0)fastly-tls12-bam.eu01.nr-data.net185.221.87.23A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.826314926 CEST1.1.1.1192.168.2.40x11c9No error (0)bam.eu01.nr-data.netbam-eu01.cell.eu.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.826314926 CEST1.1.1.1192.168.2.40x11c9No error (0)bam-eu01.cell.eu.nr-data.netfastly-tls12-bam.eu01.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:55.849898100 CEST1.1.1.1192.168.2.40x5db3No error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.696391106 CEST1.1.1.1192.168.2.40xad1fNo error (0)bam.eu01.nr-data.netbam-eu01.cell.eu.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.696391106 CEST1.1.1.1192.168.2.40xad1fNo error (0)bam-eu01.cell.eu.nr-data.netfastly-tls12-bam.eu01.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.696391106 CEST1.1.1.1192.168.2.40xad1fNo error (0)fastly-tls12-bam.eu01.nr-data.net185.221.87.23A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.696825981 CEST1.1.1.1192.168.2.40x31f6No error (0)bam.eu01.nr-data.netbam-eu01.cell.eu.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.696825981 CEST1.1.1.1192.168.2.40x31f6No error (0)bam-eu01.cell.eu.nr-data.netfastly-tls12-bam.eu01.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.758258104 CEST1.1.1.1192.168.2.40x2c09No error (0)aws.amazon.comtp.8e49140c2-frontier.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.758258104 CEST1.1.1.1192.168.2.40x2c09No error (0)tp.8e49140c2-frontier.amazon.comdr49lng3n1n2s.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.758258104 CEST1.1.1.1192.168.2.40x2c09No error (0)dr49lng3n1n2s.cloudfront.net18.165.140.128A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.758258104 CEST1.1.1.1192.168.2.40x2c09No error (0)dr49lng3n1n2s.cloudfront.net18.165.140.69A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.758258104 CEST1.1.1.1192.168.2.40x2c09No error (0)dr49lng3n1n2s.cloudfront.net18.165.140.57A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.758258104 CEST1.1.1.1192.168.2.40x2c09No error (0)dr49lng3n1n2s.cloudfront.net18.165.140.109A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.761554003 CEST1.1.1.1192.168.2.40xf4f9No error (0)aws.amazon.comtp.8e49140c2-frontier.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:56.761554003 CEST1.1.1.1192.168.2.40xf4f9No error (0)tp.8e49140c2-frontier.amazon.comdr49lng3n1n2s.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:57.557671070 CEST1.1.1.1192.168.2.40x5cc7No error (0)api.iiris.com104.18.37.149A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:57.557671070 CEST1.1.1.1192.168.2.40x5cc7No error (0)api.iiris.com172.64.150.107A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:49:57.557900906 CEST1.1.1.1192.168.2.40x29a5No error (0)api.iiris.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:08.745646954 CEST1.1.1.1192.168.2.40xf162No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:08.745646954 CEST1.1.1.1192.168.2.40xf162No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:12.622637987 CEST1.1.1.1192.168.2.40x14d1No error (0)pagead-googlehosted.l.google.com142.250.185.129A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:13.556057930 CEST1.1.1.1192.168.2.40x36d3No error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:13.556057930 CEST1.1.1.1192.168.2.40x36d3No error (0)d3f7zc5bbfci5.cloudfront.net18.245.67.101A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:13.557106972 CEST1.1.1.1192.168.2.40xbf16No error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:13.569443941 CEST1.1.1.1192.168.2.40xb83No error (0)6600d6d98e534115970f9529a45f3195.js.ubembed.comwc.js.ubembed.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:13.574331999 CEST1.1.1.1192.168.2.40x9883No error (0)6600d6d98e534115970f9529a45f3195.js.ubembed.comwc.js.ubembed.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:13.593440056 CEST1.1.1.1192.168.2.40x1944No error (0)cdn.treasuredata.com18.239.69.117A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:13.593440056 CEST1.1.1.1192.168.2.40x1944No error (0)cdn.treasuredata.com18.239.69.38A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:13.593440056 CEST1.1.1.1192.168.2.40x1944No error (0)cdn.treasuredata.com18.239.69.6A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:13.593440056 CEST1.1.1.1192.168.2.40x1944No error (0)cdn.treasuredata.com18.239.69.54A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:14.322813988 CEST1.1.1.1192.168.2.40x1fd1No error (0)6600d6d98e534115970f9529a45f3195.js.ubembed.comwc.js.ubembed.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:14.326556921 CEST1.1.1.1192.168.2.40x26e9No error (0)6600d6d98e534115970f9529a45f3195.js.ubembed.comwc.js.ubembed.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.054673910 CEST1.1.1.1192.168.2.40xc3a7No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.054673910 CEST1.1.1.1192.168.2.40xc3a7No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.054673910 CEST1.1.1.1192.168.2.40xc3a7No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.054673910 CEST1.1.1.1192.168.2.40xc3a7No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.054673910 CEST1.1.1.1192.168.2.40xc3a7No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.054743052 CEST1.1.1.1192.168.2.40xcdc6No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.058016062 CEST1.1.1.1192.168.2.40xad83No error (0)stats.g.doubleclick.net142.250.110.157A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.058016062 CEST1.1.1.1192.168.2.40xad83No error (0)stats.g.doubleclick.net142.250.110.156A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.058016062 CEST1.1.1.1192.168.2.40xad83No error (0)stats.g.doubleclick.net142.250.110.155A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.058016062 CEST1.1.1.1192.168.2.40xad83No error (0)stats.g.doubleclick.net142.250.110.154A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.063045025 CEST1.1.1.1192.168.2.40xbe24No error (0)eu01.in.treasuredata.com18.194.30.203A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.063045025 CEST1.1.1.1192.168.2.40xbe24No error (0)eu01.in.treasuredata.com52.58.186.93A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.433186054 CEST1.1.1.1192.168.2.40x5208No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.433201075 CEST1.1.1.1192.168.2.40x2661No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.436636925 CEST1.1.1.1192.168.2.40x50f4No error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.436636925 CEST1.1.1.1192.168.2.40x50f4No error (0)d3f7zc5bbfci5.cloudfront.net18.245.67.101A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.439026117 CEST1.1.1.1192.168.2.40x89faNo error (0)static.chartbeat.comd3f7zc5bbfci5.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.447841883 CEST1.1.1.1192.168.2.40x95d1No error (0)assets.ubembed.com18.238.243.101A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.447841883 CEST1.1.1.1192.168.2.40x95d1No error (0)assets.ubembed.com18.238.243.28A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.447841883 CEST1.1.1.1192.168.2.40x95d1No error (0)assets.ubembed.com18.238.243.22A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:17.447841883 CEST1.1.1.1192.168.2.40x95d1No error (0)assets.ubembed.com18.238.243.65A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.714371920 CEST1.1.1.1192.168.2.40x8862No error (0)ping.chartbeat.net3.211.50.46A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.714371920 CEST1.1.1.1192.168.2.40x8862No error (0)ping.chartbeat.net34.233.23.10A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.714371920 CEST1.1.1.1192.168.2.40x8862No error (0)ping.chartbeat.net54.152.77.3A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.714371920 CEST1.1.1.1192.168.2.40x8862No error (0)ping.chartbeat.net3.227.215.176A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.714371920 CEST1.1.1.1192.168.2.40x8862No error (0)ping.chartbeat.net50.16.82.11A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.714371920 CEST1.1.1.1192.168.2.40x8862No error (0)ping.chartbeat.net3.232.79.5A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.714371920 CEST1.1.1.1192.168.2.40x8862No error (0)ping.chartbeat.net34.206.22.44A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.714371920 CEST1.1.1.1192.168.2.40x8862No error (0)ping.chartbeat.net3.225.63.64A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.714637041 CEST1.1.1.1192.168.2.40x480bNo error (0)cdn.treasuredata.com18.172.153.20A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.714637041 CEST1.1.1.1192.168.2.40x480bNo error (0)cdn.treasuredata.com18.172.153.109A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.714637041 CEST1.1.1.1192.168.2.40x480bNo error (0)cdn.treasuredata.com18.172.153.129A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.714637041 CEST1.1.1.1192.168.2.40x480bNo error (0)cdn.treasuredata.com18.172.153.2A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.715461016 CEST1.1.1.1192.168.2.40xee0bNo error (0)ping.chartbeat.net54.161.140.107A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.715461016 CEST1.1.1.1192.168.2.40xee0bNo error (0)ping.chartbeat.net52.3.36.113A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.715461016 CEST1.1.1.1192.168.2.40xee0bNo error (0)ping.chartbeat.net3.221.136.121A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.715461016 CEST1.1.1.1192.168.2.40xee0bNo error (0)ping.chartbeat.net34.206.22.44A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.715461016 CEST1.1.1.1192.168.2.40xee0bNo error (0)ping.chartbeat.net52.205.177.138A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.715461016 CEST1.1.1.1192.168.2.40xee0bNo error (0)ping.chartbeat.net52.3.76.9A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.715461016 CEST1.1.1.1192.168.2.40xee0bNo error (0)ping.chartbeat.net3.225.63.64A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.715461016 CEST1.1.1.1192.168.2.40xee0bNo error (0)ping.chartbeat.net3.211.50.46A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.731865883 CEST1.1.1.1192.168.2.40x64b5No error (0)cdn.treasuredata.com18.239.69.117A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.731865883 CEST1.1.1.1192.168.2.40x64b5No error (0)cdn.treasuredata.com18.239.69.6A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.731865883 CEST1.1.1.1192.168.2.40x64b5No error (0)cdn.treasuredata.com18.239.69.54A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:19.731865883 CEST1.1.1.1192.168.2.40x64b5No error (0)cdn.treasuredata.com18.239.69.38A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:21.188024044 CEST1.1.1.1192.168.2.40x60d6No error (0)script.hotjar.com18.164.52.95A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:21.188024044 CEST1.1.1.1192.168.2.40x60d6No error (0)script.hotjar.com18.164.52.73A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:21.188024044 CEST1.1.1.1192.168.2.40x60d6No error (0)script.hotjar.com18.164.52.40A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:21.188024044 CEST1.1.1.1192.168.2.40x60d6No error (0)script.hotjar.com18.164.52.121A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:22.709892988 CEST1.1.1.1192.168.2.40xb62bNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:22.709908962 CEST1.1.1.1192.168.2.40xd9b3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:23.292939901 CEST1.1.1.1192.168.2.40xf534No error (0)pagead-googlehosted.l.google.com142.250.185.161A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.029048920 CEST1.1.1.1192.168.2.40x5c7No error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.029395103 CEST1.1.1.1192.168.2.40x8ec2No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.408519030 CEST1.1.1.1192.168.2.40xccc4No error (0)z.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.408534050 CEST1.1.1.1192.168.2.40xe97aNo error (0)z.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.534216881 CEST1.1.1.1192.168.2.40xea8dNo error (0)assets.ubembed.com18.238.243.101A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.534216881 CEST1.1.1.1192.168.2.40xea8dNo error (0)assets.ubembed.com18.238.243.65A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.534216881 CEST1.1.1.1192.168.2.40xea8dNo error (0)assets.ubembed.com18.238.243.22A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.534216881 CEST1.1.1.1192.168.2.40xea8dNo error (0)assets.ubembed.com18.238.243.28A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.534388065 CEST1.1.1.1192.168.2.40xde91No error (0)eu01.in.treasuredata.com52.58.186.93A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.534388065 CEST1.1.1.1192.168.2.40xde91No error (0)eu01.in.treasuredata.com18.194.30.203A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.835170984 CEST1.1.1.1192.168.2.40x23cfNo error (0)ping.chartbeat.net34.196.76.33A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.835170984 CEST1.1.1.1192.168.2.40x23cfNo error (0)ping.chartbeat.net54.160.22.189A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.835170984 CEST1.1.1.1192.168.2.40x23cfNo error (0)ping.chartbeat.net54.152.77.3A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.835170984 CEST1.1.1.1192.168.2.40x23cfNo error (0)ping.chartbeat.net34.206.22.44A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.835170984 CEST1.1.1.1192.168.2.40x23cfNo error (0)ping.chartbeat.net34.226.55.246A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.835170984 CEST1.1.1.1192.168.2.40x23cfNo error (0)ping.chartbeat.net44.213.166.38A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.835170984 CEST1.1.1.1192.168.2.40x23cfNo error (0)ping.chartbeat.net3.227.215.176A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:24.835170984 CEST1.1.1.1192.168.2.40x23cfNo error (0)ping.chartbeat.net34.233.23.10A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:27.040632963 CEST1.1.1.1192.168.2.40x1fa6No error (0)z.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:27.041296959 CEST1.1.1.1192.168.2.40x6ed0No error (0)z.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:27.259717941 CEST1.1.1.1192.168.2.40xca00No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:27.259717941 CEST1.1.1.1192.168.2.40xca00No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:28.832974911 CEST1.1.1.1192.168.2.40x80bdNo error (0)gcdn.2mdn.net142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:29.781250000 CEST1.1.1.1192.168.2.40x2919No error (0)r4---sn-ab5l6nrl.c.2mdn.netr4.sn-ab5l6nrl.c.2mdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:29.781250000 CEST1.1.1.1192.168.2.40x2919No error (0)r4.sn-ab5l6nrl.c.2mdn.net74.125.172.73A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:29.809263945 CEST1.1.1.1192.168.2.40x9696No error (0)r4---sn-ab5l6nrl.c.2mdn.netr4.sn-ab5l6nrl.c.2mdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:29.809263945 CEST1.1.1.1192.168.2.40x9696No error (0)r4.sn-ab5l6nrl.c.2mdn.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.469492912 CEST1.1.1.1192.168.2.40xc047No error (0)mb.moatads.comecs.mb.moatads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.469492912 CEST1.1.1.1192.168.2.40xc047No error (0)ecs.mb.moatads.comproduction-17-odc-lhr.ecs.mb.moatads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.469492912 CEST1.1.1.1192.168.2.40xc047No error (0)production-17-odc-lhr.ecs.mb.moatads.comnados-lb-lhr.moatads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.472848892 CEST1.1.1.1192.168.2.40x7095No error (0)mb.moatads.comecs.mb.moatads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.472848892 CEST1.1.1.1192.168.2.40x7095No error (0)ecs.mb.moatads.comproduction-17-odc-lhr.ecs.mb.moatads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.472848892 CEST1.1.1.1192.168.2.40x7095No error (0)production-17-odc-lhr.ecs.mb.moatads.comnados-lb-lhr.moatads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.472848892 CEST1.1.1.1192.168.2.40x7095No error (0)nados-lb-lhr.moatads.com141.147.81.223A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.472848892 CEST1.1.1.1192.168.2.40x7095No error (0)nados-lb-lhr.moatads.com130.162.160.243A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.472848892 CEST1.1.1.1192.168.2.40x7095No error (0)nados-lb-lhr.moatads.com132.226.214.62A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.639296055 CEST1.1.1.1192.168.2.40xf202No error (0)px.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.640281916 CEST1.1.1.1192.168.2.40x81No error (0)px.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:30.640469074 CEST1.1.1.1192.168.2.40xe348No error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.375947952 CEST1.1.1.1192.168.2.40xbe4fNo error (0)mb.moatads.comecs.mb.moatads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.375947952 CEST1.1.1.1192.168.2.40xbe4fNo error (0)ecs.mb.moatads.comproduction-17-odc-lhr.ecs.mb.moatads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.375947952 CEST1.1.1.1192.168.2.40xbe4fNo error (0)production-17-odc-lhr.ecs.mb.moatads.comnados-lb-lhr.moatads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.375947952 CEST1.1.1.1192.168.2.40xbe4fNo error (0)nados-lb-lhr.moatads.com141.147.81.223A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.375947952 CEST1.1.1.1192.168.2.40xbe4fNo error (0)nados-lb-lhr.moatads.com130.162.160.243A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.375947952 CEST1.1.1.1192.168.2.40xbe4fNo error (0)nados-lb-lhr.moatads.com132.226.214.62A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.376698971 CEST1.1.1.1192.168.2.40x57dfNo error (0)ml314.com34.117.77.79A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.377810001 CEST1.1.1.1192.168.2.40x196aNo error (0)mb.moatads.comecs.mb.moatads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.377810001 CEST1.1.1.1192.168.2.40x196aNo error (0)ecs.mb.moatads.comproduction-17-odc-lhr.ecs.mb.moatads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.377810001 CEST1.1.1.1192.168.2.40x196aNo error (0)production-17-odc-lhr.ecs.mb.moatads.comnados-lb-lhr.moatads.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.670527935 CEST1.1.1.1192.168.2.40x250bNo error (0)px.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:31.670542955 CEST1.1.1.1192.168.2.40x4b01No error (0)px.moatads.comwildcard.moatads.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:34.695517063 CEST1.1.1.1192.168.2.40xeb56No error (0)in.ml314.com54.167.127.96A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:34.695517063 CEST1.1.1.1192.168.2.40xeb56No error (0)in.ml314.com52.73.249.18A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.138709068 CEST1.1.1.1192.168.2.40x1e38No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.138709068 CEST1.1.1.1192.168.2.40x1e38No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.138709068 CEST1.1.1.1192.168.2.40x1e38No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.138709068 CEST1.1.1.1192.168.2.40x1e38No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.76.36A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.138709068 CEST1.1.1.1192.168.2.40x1e38No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.73.122.126A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.138709068 CEST1.1.1.1192.168.2.40x1e38No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.251.143.40A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.138709068 CEST1.1.1.1192.168.2.40x1e38No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.18.227.138A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.138709068 CEST1.1.1.1192.168.2.40x1e38No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.162.238A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.138709068 CEST1.1.1.1192.168.2.40x1e38No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.213.48.74A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.138709068 CEST1.1.1.1192.168.2.40x1e38No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.155.146.153A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.138709068 CEST1.1.1.1192.168.2.40x1e38No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.33.136.60A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.139616013 CEST1.1.1.1192.168.2.40x6e34No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.139616013 CEST1.1.1.1192.168.2.40x6e34No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.139616013 CEST1.1.1.1192.168.2.40x6e34No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.139830112 CEST1.1.1.1192.168.2.40x5cdeNo error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.142201900 CEST1.1.1.1192.168.2.40x5c79No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.142201900 CEST1.1.1.1192.168.2.40x5c79No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.142201900 CEST1.1.1.1192.168.2.40x5c79No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.142201900 CEST1.1.1.1192.168.2.40x5c79No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.474968910 CEST1.1.1.1192.168.2.40x1ed5No error (0)sync.crwdcntrl.net54.72.230.233A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.474968910 CEST1.1.1.1192.168.2.40x1ed5No error (0)sync.crwdcntrl.net54.154.220.125A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.474968910 CEST1.1.1.1192.168.2.40x1ed5No error (0)sync.crwdcntrl.net52.214.219.236A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.474968910 CEST1.1.1.1192.168.2.40x1ed5No error (0)sync.crwdcntrl.net34.254.23.94A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.474968910 CEST1.1.1.1192.168.2.40x1ed5No error (0)sync.crwdcntrl.net34.242.213.176A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.474968910 CEST1.1.1.1192.168.2.40x1ed5No error (0)sync.crwdcntrl.net54.171.9.108A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.474968910 CEST1.1.1.1192.168.2.40x1ed5No error (0)sync.crwdcntrl.net63.33.40.35A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.474968910 CEST1.1.1.1192.168.2.40x1ed5No error (0)sync.crwdcntrl.net52.17.212.169A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.476528883 CEST1.1.1.1192.168.2.40xb39bNo error (0)ps.eyeota.net3.125.70.222A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.757388115 CEST1.1.1.1192.168.2.40x899dNo error (0)in.ml314.com54.167.127.96A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:35.757388115 CEST1.1.1.1192.168.2.40x899dNo error (0)in.ml314.com52.73.249.18A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.984447956 CEST1.1.1.1192.168.2.40x991aNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.984447956 CEST1.1.1.1192.168.2.40x991aNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.984447956 CEST1.1.1.1192.168.2.40x991aNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.984447956 CEST1.1.1.1192.168.2.40x991aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.18.227.138A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.984447956 CEST1.1.1.1192.168.2.40x991aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.73.179A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.984447956 CEST1.1.1.1192.168.2.40x991aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.155.146.153A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.984447956 CEST1.1.1.1192.168.2.40x991aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.31.255A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.984447956 CEST1.1.1.1192.168.2.40x991aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.213.48.74A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.984447956 CEST1.1.1.1192.168.2.40x991aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.150.154A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.984447956 CEST1.1.1.1192.168.2.40x991aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.251.143.40A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.984447956 CEST1.1.1.1192.168.2.40x991aNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.205.62A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.984628916 CEST1.1.1.1192.168.2.40x6d4eNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.984628916 CEST1.1.1.1192.168.2.40x6d4eNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:36.984628916 CEST1.1.1.1192.168.2.40x6d4eNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:40.432915926 CEST1.1.1.1192.168.2.40x98eNo error (0)ps.eyeota.net52.57.150.20A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:44.508610010 CEST1.1.1.1192.168.2.40x177eNo error (0)googleads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:44.508936882 CEST1.1.1.1192.168.2.40x8b82No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:44.659440041 CEST1.1.1.1192.168.2.40x24fcNo error (0)dr-resources.darkreading.comcname.tradepub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:44.659440041 CEST1.1.1.1192.168.2.40x24fcNo error (0)cname.tradepub.comscaler01-tradepub-sans.netline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:44.698941946 CEST1.1.1.1192.168.2.40x6d3fNo error (0)dr-resources.darkreading.comcname.tradepub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:44.698941946 CEST1.1.1.1192.168.2.40x6d3fNo error (0)cname.tradepub.comscaler01-tradepub-sans.netline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:44.698941946 CEST1.1.1.1192.168.2.40x6d3fNo error (0)scaler01-tradepub-sans.netline.com209.133.56.119A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.194863081 CEST1.1.1.1192.168.2.40x364dNo error (0)dr-resources.darkreading.comcname.tradepub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.194863081 CEST1.1.1.1192.168.2.40x364dNo error (0)cname.tradepub.comscaler01-tradepub-sans.netline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.194863081 CEST1.1.1.1192.168.2.40x364dNo error (0)scaler01-tradepub-sans.netline.com209.133.56.119A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.344973087 CEST1.1.1.1192.168.2.40xeec3No error (0)dr-resources.darkreading.comcname.tradepub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.344973087 CEST1.1.1.1192.168.2.40xeec3No error (0)cname.tradepub.comscaler01-tradepub-sans.netline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.816450119 CEST1.1.1.1192.168.2.40x8a21No error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.816450119 CEST1.1.1.1192.168.2.40x8a21No error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.819348097 CEST1.1.1.1192.168.2.40xbaa1No error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.832595110 CEST1.1.1.1192.168.2.40xe377No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.832611084 CEST1.1.1.1192.168.2.40xe70No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:45.832611084 CEST1.1.1.1192.168.2.40xe70No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.109200954 CEST1.1.1.1192.168.2.40xbfbfNo error (0)cts.tradepub.comscaler01-cts.netline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.112061024 CEST1.1.1.1192.168.2.40x2b6eNo error (0)darkreading.tradepub.comscaler01-tradepub.netline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.112061024 CEST1.1.1.1192.168.2.40x2b6eNo error (0)scaler01-tradepub.netline.com209.133.56.117A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.113773108 CEST1.1.1.1192.168.2.40x83cdNo error (0)darkreading.tradepub.comscaler01-tradepub.netline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.114808083 CEST1.1.1.1192.168.2.40x804bNo error (0)cts.tradepub.comscaler01-cts.netline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.114808083 CEST1.1.1.1192.168.2.40x804bNo error (0)scaler01-cts.netline.com209.133.56.108A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.562892914 CEST1.1.1.1192.168.2.40xee90No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.562892914 CEST1.1.1.1192.168.2.40xee90No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.562994003 CEST1.1.1.1192.168.2.40xbf8fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.645241022 CEST1.1.1.1192.168.2.40xe377No error (0)dr-resources.darkreading.comcname.tradepub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.645241022 CEST1.1.1.1192.168.2.40xe377No error (0)cname.tradepub.comscaler01-tradepub-sans.netline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.765600920 CEST1.1.1.1192.168.2.40xd67dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.765600920 CEST1.1.1.1192.168.2.40xd67dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.976375103 CEST1.1.1.1192.168.2.40x3b45No error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.976375103 CEST1.1.1.1192.168.2.40x3b45No error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:46.976872921 CEST1.1.1.1192.168.2.40x6ebcNo error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:47.657768965 CEST1.1.1.1192.168.2.40x87aeNo error (0)dr-resources.darkreading.comcname.tradepub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:47.657768965 CEST1.1.1.1192.168.2.40x87aeNo error (0)cname.tradepub.comscaler01-tradepub-sans.netline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:47.657768965 CEST1.1.1.1192.168.2.40x87aeNo error (0)scaler01-tradepub-sans.netline.com209.133.56.119A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:47.862050056 CEST1.1.1.1192.168.2.40x6ae5No error (0)cts.tradepub.comscaler01-cts.netline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:47.890480995 CEST1.1.1.1192.168.2.40xcb27No error (0)cts.tradepub.comscaler01-cts.netline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:47.890480995 CEST1.1.1.1192.168.2.40xcb27No error (0)scaler01-cts.netline.com209.133.56.108A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:48.134778023 CEST1.1.1.1192.168.2.40x359fNo error (0)dr-resources.darkreading.comcname.tradepub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:48.134778023 CEST1.1.1.1192.168.2.40x359fNo error (0)cname.tradepub.comscaler01-tradepub-sans.netline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:48.134778023 CEST1.1.1.1192.168.2.40x359fNo error (0)scaler01-tradepub-sans.netline.com209.133.56.119A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:49.782835960 CEST1.1.1.1192.168.2.40x31e0No error (0)img.tradepub.comnetline.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:49.782835960 CEST1.1.1.1192.168.2.40x31e0No error (0)netline.cachefly.netvip1.g5.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:49.782835960 CEST1.1.1.1192.168.2.40x31e0No error (0)vip1.g5.cachefly.net205.234.175.175A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:49.955914974 CEST1.1.1.1192.168.2.40xe52fNo error (0)img.tradepub.comnetline.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:49.955914974 CEST1.1.1.1192.168.2.40xe52fNo error (0)netline.cachefly.netvip1.g5.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:52.478378057 CEST1.1.1.1192.168.2.40x4b8bNo error (0)eu-images.contentstack.comk.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:52.478912115 CEST1.1.1.1192.168.2.40x4117No error (0)eu-images.contentstack.comk.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:52.488534927 CEST1.1.1.1192.168.2.40x13bNo error (0)rpxnow.com34.193.49.127A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:52.488534927 CEST1.1.1.1192.168.2.40x13bNo error (0)rpxnow.com18.214.130.37A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:52.488534927 CEST1.1.1.1192.168.2.40x13bNo error (0)rpxnow.com52.2.106.20A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:52.488534927 CEST1.1.1.1192.168.2.40x13bNo error (0)rpxnow.com35.171.29.211A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.409245014 CEST1.1.1.1192.168.2.40xa416No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.409245014 CEST1.1.1.1192.168.2.40xa416No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.409339905 CEST1.1.1.1192.168.2.40x79d9No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.409339905 CEST1.1.1.1192.168.2.40x79d9No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.409339905 CEST1.1.1.1192.168.2.40x79d9No error (0)shed.dual-low.part-0014.t-0009.t-msedge.netpart-0014.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.409339905 CEST1.1.1.1192.168.2.40x79d9No error (0)part-0014.t-0009.t-msedge.net13.107.246.42A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.409339905 CEST1.1.1.1192.168.2.40x79d9No error (0)part-0014.t-0009.t-msedge.net13.107.213.42A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.518290997 CEST1.1.1.1192.168.2.40xb455No error (0)d29usylhdk1xyu.cloudfront.net18.239.36.48A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.518290997 CEST1.1.1.1192.168.2.40xb455No error (0)d29usylhdk1xyu.cloudfront.net18.239.36.107A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.518290997 CEST1.1.1.1192.168.2.40xb455No error (0)d29usylhdk1xyu.cloudfront.net18.239.36.32A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.518290997 CEST1.1.1.1192.168.2.40xb455No error (0)d29usylhdk1xyu.cloudfront.net18.239.36.57A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:53.623651028 CEST1.1.1.1192.168.2.40x3d85No error (0)td.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.099324942 CEST1.1.1.1192.168.2.40xd37eNo error (0)img.tradepub.comnetline.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.099324942 CEST1.1.1.1192.168.2.40xd37eNo error (0)netline.cachefly.netvip1.g5.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.099324942 CEST1.1.1.1192.168.2.40xd37eNo error (0)vip1.g5.cachefly.net205.234.175.175A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.249243975 CEST1.1.1.1192.168.2.40x8400No error (0)img.tradepub.comnetline.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.249243975 CEST1.1.1.1192.168.2.40x8400No error (0)netline.cachefly.netvip1.g5.cachefly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.359616041 CEST1.1.1.1192.168.2.40xd5c3No error (0)darkreading.tradepub.comscaler01-tradepub.netline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.359616041 CEST1.1.1.1192.168.2.40xd5c3No error (0)scaler01-tradepub.netline.com209.133.56.117A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.388797045 CEST1.1.1.1192.168.2.40xcdd8No error (0)darkreading.tradepub.comscaler01-tradepub.netline.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.445125103 CEST1.1.1.1192.168.2.40xbffbNo error (0)eu-images.contentstack.comk.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.455275059 CEST1.1.1.1192.168.2.40x6700No error (0)eu-images.contentstack.comk.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.510329962 CEST1.1.1.1192.168.2.40x58dcNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.510329962 CEST1.1.1.1192.168.2.40x58dcNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.510329962 CEST1.1.1.1192.168.2.40x58dcNo error (0)shed.dual-low.part-0032.t-0009.t-msedge.netpart-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.510329962 CEST1.1.1.1192.168.2.40x58dcNo error (0)part-0032.t-0009.t-msedge.net13.107.213.60A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.510329962 CEST1.1.1.1192.168.2.40x58dcNo error (0)part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.511001110 CEST1.1.1.1192.168.2.40x2fdbNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.511001110 CEST1.1.1.1192.168.2.40x2fdbNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.831032038 CEST1.1.1.1192.168.2.40x192eNo error (0)d29usylhdk1xyu.cloudfront.net13.224.189.35A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.831032038 CEST1.1.1.1192.168.2.40x192eNo error (0)d29usylhdk1xyu.cloudfront.net13.224.189.2A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.831032038 CEST1.1.1.1192.168.2.40x192eNo error (0)d29usylhdk1xyu.cloudfront.net13.224.189.24A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:54.831032038 CEST1.1.1.1192.168.2.40x192eNo error (0)d29usylhdk1xyu.cloudfront.net13.224.189.58A (IP address)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:55.503884077 CEST1.1.1.1192.168.2.40x2febNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:55.504513979 CEST1.1.1.1192.168.2.40x601eNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:56.202348948 CEST1.1.1.1192.168.2.40x5e6dNo error (0)quilt-cdn.janrain.comquilt-cdn.janrain.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:56.212531090 CEST1.1.1.1192.168.2.40xe725No error (0)quilt-cdn.janrain.comquilt-cdn.janrain.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:57.429203987 CEST1.1.1.1192.168.2.40x9031No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:57.429203987 CEST1.1.1.1192.168.2.40x9031No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:57.430363894 CEST1.1.1.1192.168.2.40x8756No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:57.430363894 CEST1.1.1.1192.168.2.40x8756No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:59.344151020 CEST1.1.1.1192.168.2.40x1c92No error (0)bam.eu01.nr-data.netbam-eu01.cell.eu.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:59.344151020 CEST1.1.1.1192.168.2.40x1c92No error (0)bam-eu01.cell.eu.nr-data.netfastly-tls12-bam.eu01.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:59.344228983 CEST1.1.1.1192.168.2.40x4853No error (0)bam.eu01.nr-data.netbam-eu01.cell.eu.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:50:59.344228983 CEST1.1.1.1192.168.2.40x4853No error (0)bam-eu01.cell.eu.nr-data.nettls12.eu01.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:51:00.078751087 CEST1.1.1.1192.168.2.40xdf10No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:51:00.078751087 CEST1.1.1.1192.168.2.40xdf10No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:51:00.080374002 CEST1.1.1.1192.168.2.40x9566No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Jul 30, 2024 18:51:00.080374002 CEST1.1.1.1192.168.2.40x9566No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        0192.168.2.449735104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:35 UTC723OUTGET /cyber-risk/ai-remains-wild-card-in-war-against-disinformation HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:36 UTC709INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:36 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        Cache-Control: public, max-age=300, s-maxage=300, stale-while-revalidate=1500, stale-if-error=3600
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: EXPIRED
                                                                                                                                                        Last-Modified: Tue, 30 Jul 2024 16:49:36 GMT
                                                                                                                                                        Set-Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg; path=/; expires=Tue, 30-Jul-24 17:19:36 GMT; domain=.darkreading.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7c53b1778d6-EWR
                                                                                                                                                        2024-07-30 16:49:36 UTC660INData Raw: 37 63 64 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 22 20 2f 3e 3c 74 69 74 6c 65 3e 41 49 20 52 65 6d 61 69 6e 73 20 61 20 57 69 6c 64 20 43 61 72 64 20 69 6e 20 74 68 65 20 57 61 72 20 41 67 61 69 6e 73 74 20 44 69 73 69 6e 66 6f 72 6d 61 74 69 6f 6e
                                                                                                                                                        Data Ascii: 7cdd<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8" /><meta name="viewport" content="width=device-width,initial-scale=1" /><meta name="robots" content="max-image-preview:large" /><title>AI Remains a Wild Card in the War Against Disinformation
                                                                                                                                                        2024-07-30 16:49:36 UTC1369INData Raw: 20 6c 69 74 65 72 61 63 79 20 61 6e 64 20 70 72 6f 74 65 63 74 69 76 65 20 6d 65 61 73 75 72 65 73 20 77 69 6c 6c 20 62 65 20 6b 65 79 20 74 6f 20 64 65 74 65 63 74 69 6e 67 20 64 69 73 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 64 65 65 70 66 61 6b 65 73 20 61 73 20 41 49 20 69 73 20 75 73 65 64 20 74 6f 20 73 68 61 70 65 20 70 75 62 6c 69 63 20 6f 70 69 6e 69 6f 6e 20 61 6e 64 20 65 72 6f 64 65 20 74 72 75 73 74 20 69 6e 20 74 68 65 20 64 65 6d 6f 63 72 61 74 69 63 20 70 72 6f 63 65 73 73 65 73 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 69 64 65 6e 74 69 66 79 20 6e 65 66 61 72 69 6f 75 73 20 63 6f 6e 74 65 6e 74 2e 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77
                                                                                                                                                        Data Ascii: literacy and protective measures will be key to detecting disinformation and deepfakes as AI is used to shape public opinion and erode trust in the democratic processes, as well as identify nefarious content." /><meta property="og:url" content="https://w
                                                                                                                                                        2024-07-30 16:49:36 UTC1369INData Raw: 22 2c 22 63 72 65 64 69 74 54 65 78 74 22 3a 22 53 6f 75 72 63 65 3a 20 45 6e 72 69 63 6f 30 31 20 76 69 61 20 41 6c 61 6d 79 20 53 74 6f 63 6b 20 50 68 6f 74 6f 22 7d 2c 22 61 75 74 68 6f 72 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 50 65 72 73 6f 6e 22 2c 22 6e 61 6d 65 22 3a 22 45 72 69 6e 20 44 72 61 6b 65 22 2c 22 69 6d 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 65 75 2d 69 6d 61 67 65 73 2e 63 6f 6e 74 65 6e 74 73 74 61 63 6b 2e 63 6f 6d 2f 76 33 2f 61 73 73 65 74 73 2f 62 6c 74 36 64 39 30 37 37 38 61 39 39 37 64 65 31 63 64 2f 62 6c 74 61 30 37 33 32 65 37 38 62 64 34 61 63 38 34 37 2f 36 36 39 35 36 64 65 66 31 64 37 34 62 61 34 34 36 35 65 32 63 30 37 62 2f 45 72 69 6e 5f 44 72 61 6b 65 2e 6a 70 67 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f
                                                                                                                                                        Data Ascii: ","creditText":"Source: Enrico01 via Alamy Stock Photo"},"author":[{"@type":"Person","name":"Erin Drake","image":"https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blta0732e78bd4ac847/66956def1d74ba4465e2c07b/Erin_Drake.jpg","url":"https://
                                                                                                                                                        2024-07-30 16:49:36 UTC1369INData Raw: 45 2e 73 76 67 22 2c 22 77 69 64 74 68 22 3a 7b 22 40 74 79 70 65 22 3a 22 51 75 61 6e 74 69 74 61 74 69 76 65 56 61 6c 75 65 22 2c 22 76 61 6c 75 65 22 3a 31 30 30 38 7d 2c 22 68 65 69 67 68 74 22 3a 7b 22 40 74 79 70 65 22 3a 22 51 75 61 6e 74 69 74 61 74 69 76 65 56 61 6c 75 65 22 2c 22 76 61 6c 75 65 22 3a 31 31 32 7d 7d 7d 7d 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 74 79 70 65 22 3a 22 42 72 65 61 64 63 72 75 6d 62 4c 69 73 74 22 2c 22 69 74 65 6d 4c 69 73 74 45 6c 65 6d 65 6e 74 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 4c 69 73 74 49 74 65 6d 22 2c 22 70 6f
                                                                                                                                                        Data Ascii: E.svg","width":{"@type":"QuantitativeValue","value":1008},"height":{"@type":"QuantitativeValue","value":112}}}}</script><script type="application/ld+json">{"@context":"https://schema.org","@type":"BreadcrumbList","itemListElement":[{"@type":"ListItem","po
                                                                                                                                                        2024-07-30 16:49:36 UTC1369INData Raw: 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 63 6f 6e 73 65 6e 74 2f 34 62 30 38 33 39 36 31 2d 65 32 61 63 2d 34 37 35 35 2d 38 38 30 31 2d 66 37 63 38 33 61 35 66 62 31 38 37 2f 4f 74 41 75 74 6f 42 6c 6f 63 6b 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 73 63 72 69 70 74 74 65 6d 70 6c 61 74 65 73 2f 6f 74 53 44 4b 53 74 75 62 2e 6a 73 22 20 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 3d 22 34 62 30 38 33 39 36 31 2d 65 32 61 63 2d 34 37 35 35 2d 38 38 30 31 2d 66 37 63 38 33 61 35 66 62 31 38 37 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 0a 20 20 20
                                                                                                                                                        Data Ascii: cookielaw.org/consent/4b083961-e2ac-4755-8801-f7c83a5fb187/OtAutoBlock.js"></script><script type="text/javascript" src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" data-domain-script="4b083961-e2ac-4755-8801-f7c83a5fb187"></script><script>
                                                                                                                                                        2024-07-30 16:49:36 UTC1369INData Raw: 74 72 75 65 7d 7d 3b 28 77 69 6e 64 6f 77 2e 4e 52 45 55 4d 7c 7c 28 4e 52 45 55 4d 3d 7b 7d 29 29 2e 6c 6f 61 64 65 72 5f 63 6f 6e 66 69 67 3d 7b 61 67 65 6e 74 49 44 3a 22 35 33 38 34 38 30 36 38 32 22 2c 61 63 63 6f 75 6e 74 49 44 3a 22 33 39 33 36 33 34 38 22 2c 74 72 75 73 74 4b 65 79 3a 22 33 32 38 38 39 32 35 22 2c 78 70 69 64 3a 22 56 77 38 45 56 31 56 58 41 42 41 46 56 56 56 53 41 67 67 45 56 6c 45 3d 22 2c 6c 69 63 65 6e 73 65 4b 65 79 3a 22 4e 52 4a 53 2d 32 36 61 65 36 61 33 62 30 39 34 39 33 62 62 63 63 38 37 22 2c 61 70 70 6c 69 63 61 74 69 6f 6e 49 44 3a 22 35 31 34 30 35 39 33 30 35 22 7d 3b 3b 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 72 2d 6c 6f 61 64 65 72 2d
                                                                                                                                                        Data Ascii: true}};(window.NREUM||(NREUM={})).loader_config={agentID:"538480682",accountID:"3936348",trustKey:"3288925",xpid:"Vw8EV1VXABAFVVVSAggEVlE=",licenseKey:"NRJS-26ae6a3b09493bbcc87",applicationID:"514059305"};;/*! For license information please see nr-loader-
                                                                                                                                                        2024-07-30 16:49:36 UTC1369INData Raw: 21 31 2c 22 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 22 3a 21 31 2c 65 6d 61 69 6c 3a 21 31 2c 6d 6f 6e 74 68 3a 21 31 2c 6e 75 6d 62 65 72 3a 21 31 2c 72 61 6e 67 65 3a 21 31 2c 73 65 61 72 63 68 3a 21 31 2c 74 65 6c 3a 21 31 2c 74 65 78 74 3a 21 31 2c 74 69 6d 65 3a 21 31 2c 75 72 6c 3a 21 31 2c 77 65 65 6b 3a 21 31 2c 74 65 78 74 61 72 65 61 3a 21 31 2c 73 65 6c 65 63 74 3a 21 31 2c 70 61 73 73 77 6f 72 64 3a 21 30 7d 7d 3b 72 65 74 75 72 6e 7b 61 6a 61 78 3a 7b 64 65 6e 79 5f 6c 69 73 74 3a 76 6f 69 64 20 30 2c 62 6c 6f 63 6b 5f 69 6e 74 65 72 6e 61 6c 3a 21 30 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 68 61 72 76 65 73 74 54 69 6d 65 53 65 63 6f 6e 64 73 3a 31 30 2c 61 75 74 6f 53 74 61 72 74 3a 21 30 7d 2c 64 69 73 74 72 69 62 75 74 65 64 5f 74 72 61 63
                                                                                                                                                        Data Ascii: !1,"datetime-local":!1,email:!1,month:!1,number:!1,range:!1,search:!1,tel:!1,text:!1,time:!1,url:!1,week:!1,textarea:!1,select:!1,password:!0}};return{ajax:{deny_list:void 0,block_internal:!0,enabled:!0,harvestTimeSeconds:10,autoStart:!0},distributed_trac
                                                                                                                                                        2024-07-30 16:49:36 UTC1369INData Raw: 67 65 74 20 6d 61 73 6b 5f 74 65 78 74 5f 63 6c 61 73 73 28 29 7b 72 65 74 75 72 6e 22 6e 72 2d 6d 61 73 6b 22 7d 2c 67 65 74 20 62 6c 6f 63 6b 5f 73 65 6c 65 63 74 6f 72 28 29 7b 72 65 74 75 72 6e 20 65 2e 62 6c 6f 63 6b 5f 73 65 6c 65 63 74 6f 72 7d 2c 73 65 74 20 62 6c 6f 63 6b 5f 73 65 6c 65 63 74 6f 72 28 74 29 7b 64 28 74 29 3f 65 2e 62 6c 6f 63 6b 5f 73 65 6c 65 63 74 6f 72 2b 3d 22 2c 22 2e 63 6f 6e 63 61 74 28 74 29 3a 22 22 21 3d 3d 74 26 26 28 30 2c 66 2e 52 29 28 36 2c 74 29 7d 2c 67 65 74 20 6d 61 73 6b 5f 69 6e 70 75 74 5f 6f 70 74 69 6f 6e 73 28 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 73 6b 5f 69 6e 70 75 74 5f 6f 70 74 69 6f 6e 73 7d 2c 73 65 74 20 6d 61 73 6b 5f 69 6e 70 75 74 5f 6f 70 74 69 6f 6e 73 28 74 29 7b 74 26 26 22 6f 62 6a 65 63
                                                                                                                                                        Data Ascii: get mask_text_class(){return"nr-mask"},get block_selector(){return e.block_selector},set block_selector(t){d(t)?e.block_selector+=",".concat(t):""!==t&&(0,f.R)(6,t)},get mask_input_options(){return e.mask_input_options},set mask_input_options(t){t&&"objec
                                                                                                                                                        2024-07-30 16:49:36 UTC1369INData Raw: 61 29 28 74 2c 77 29 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 6e 2e 6e 59 29 28 65 29 3b 72 26 26 28 72 2e 6c 6f 61 64 65 72 5f 63 6f 6e 66 69 67 3d 52 5b 65 5d 29 7d 63 6f 6e 73 74 20 41 3d 28 30 2c 6e 2e 64 56 29 28 29 2e 6f 3b 76 61 72 20 45 3d 72 28 36 31 35 34 29 2c 4e 3d 72 28 39 33 32 34 29 3b 63 6f 6e 73 74 20 53 3d 7b 62 75 69 6c 64 45 6e 76 3a 4e 2e 46 33 2c 64 69 73 74 4d 65 74 68 6f 64 3a 4e 2e 58 73 2c 76 65 72 73 69 6f 6e 3a 4e 2e 78 76 2c 6f 72 69 67 69 6e 54 69 6d 65 3a 45 2e 57 4e 7d 2c 4f 3d 7b 63 75 73 74 6f 6d 54 72 61 6e 73 61 63 74 69 6f 6e 3a 76 6f 69 64 20 30 2c 64 69 73 61 62 6c 65 64 3a 21 31 2c 69 73 6f 6c 61 74 65 64 42 61 63 6b 6c 6f 67 3a 21 31 2c 6c 6f 61 64 65 72 54 79 70 65 3a 76 6f 69 64 20 30 2c 6d 61 78 42 79 74 65 73 3a 33
                                                                                                                                                        Data Ascii: a)(t,w);const r=(0,n.nY)(e);r&&(r.loader_config=R[e])}const A=(0,n.dV)().o;var E=r(6154),N=r(9324);const S={buildEnv:N.F3,distMethod:N.Xs,version:N.xv,originTime:E.WN},O={customTransaction:void 0,disabled:!1,isolatedBacklog:!1,loaderType:void 0,maxBytes:3
                                                                                                                                                        2024-07-30 16:49:36 UTC1369INData Raw: 3d 65 5b 61 5d 7d 63 61 74 63 68 28 65 29 7b 28 30 2c 6e 2e 52 29 28 31 2c 65 29 7d 72 65 74 75 72 6e 20 72 7d 63 61 74 63 68 28 65 29 7b 28 30 2c 6e 2e 52 29 28 32 2c 65 29 7d 7d 7d 2c 39 33 32 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 46 33 3a 28 29 3d 3e 69 2c 58 73 3a 28 29 3d 3e 6f 2c 59 71 3a 28 29 3d 3e 61 2c 78 76 3a 28 29 3d 3e 6e 7d 29 3b 63 6f 6e 73 74 20 6e 3d 22 31 2e 32 36 33 2e 30 22 2c 69 3d 22 50 52 4f 44 22 2c 6f 3d 22 43 44 4e 22 2c 61 3d 22 32 2e 30 2e 30 2d 61 6c 70 68 61 2e 31 32 22 7d 2c 36 31 35 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 41 34 3a 28 29 3d 3e 73 2c 4f 46 3a 28 29 3d 3e 64 2c 52 49 3a 28 29 3d 3e 69 2c 56 72 3a
                                                                                                                                                        Data Ascii: =e[a]}catch(e){(0,n.R)(1,e)}return r}catch(e){(0,n.R)(2,e)}}},9324:(e,t,r)=>{"use strict";r.d(t,{F3:()=>i,Xs:()=>o,Yq:()=>a,xv:()=>n});const n="1.263.0",i="PROD",o="CDN",a="2.0.0-alpha.12"},6154:(e,t,r)=>{"use strict";r.d(t,{A4:()=>s,OF:()=>d,RI:()=>i,Vr:


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        1192.168.2.449736104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:36 UTC808OUTGET /build/_assets/styles.generated-EQE5VKIA.css HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:37 UTC440INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:36 GMT
                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        etag: W/"1e34-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482534
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7cdec590f8d-EWR
                                                                                                                                                        2024-07-30 16:49:37 UTC929INData Raw: 31 65 66 33 0d 0a 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 75 69 2d 73 61 6e 73 2d 73 65 72 69 66 2c 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67
                                                                                                                                                        Data Ascii: 1ef3*,:after,:before{box-sizing:border-box;border:0 solid}:after,:before{--tw-content:""}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Seg
                                                                                                                                                        2024-07-30 16:49:37 UTC1369INData Raw: 69 61 6c 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 74 61 62 6c 65 7b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 62 75 74 74 6f 6e 2c
                                                                                                                                                        Data Ascii: ial}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;border-color:inherit;border-collapse:collapse}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;font-weight:inherit;line-height:inherit;color:inherit;margin:0;padding:0}button,
                                                                                                                                                        2024-07-30 16:49:37 UTC1369INData Raw: 6e 75 6d 62 65 72 5d 2c 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2c 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 2c 5b 74 79 70 65 3d 74 65 6c 5d 2c 5b 74 79 70 65 3d 74 65 78 74 5d 2c 5b 74 79 70 65 3d 74 69 6d 65 5d 2c 5b 74 79 70 65 3d 75 72 6c 5d 2c 5b 74 79 70 65 3d 77 65 65 6b 5d 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 36 62 37 32 38 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 70 61 64 64 69 6e
                                                                                                                                                        Data Ascii: number],[type=password],[type=search],[type=tel],[type=text],[type=time],[type=url],[type=week],select,textarea{-webkit-appearance:none;-moz-appearance:none;appearance:none;background-color:#fff;border-color:#6b7280;border-width:1px;border-radius:0;paddin
                                                                                                                                                        2024-07-30 16:49:37 UTC1369INData Raw: 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 6e 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 6e 49 47 5a 70 62 47 77 39 4a 32 35 76 62 6d 55 6e 49 48 5a 70 5a 58 64 43 62 33 67 39 4a 7a 41 67 4d 43 41 79 4d 43 41 79 4d 43 63 2b 50 48 42 68 64 47 67 67 63 33 52 79 62 32 74 6c 50 53 63 6a 4e 6d 49 33 4d 6a 67 77 4a 79 42 7a 64 48 4a 76 61 32 55 74 62 47 6c 75 5a 57 4e 68 63 44 30 6e 63 6d 39 31 62 6d 51 6e 49 48 4e 30 63 6d 39 72 5a 53 31 73 61 57 35 6c 61 6d 39 70 62 6a 30 6e 63 6d 39 31 62 6d 51 6e 49 48 4e 30 63 6d 39 72 5a 53 31 33 61 57 52 30 61 44 30 6e 4d 53 34 31 4a 79 42 6b 50 53 64 74 4e 69 41 34 49 44 51 67 4e 43 41 30 4c 54 51 6e 4c 7a 34 38 4c 33 4e 32 5a 7a 34
                                                                                                                                                        Data Ascii: ;base64,PHN2ZyB4bWxucz0naHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmcnIGZpbGw9J25vbmUnIHZpZXdCb3g9JzAgMCAyMCAyMCc+PHBhdGggc3Ryb2tlPScjNmI3MjgwJyBzdHJva2UtbGluZWNhcD0ncm91bmQnIHN0cm9rZS1saW5lam9pbj0ncm91bmQnIHN0cm9rZS13aWR0aD0nMS41JyBkPSdtNiA4IDQgNCA0LTQnLz48L3N2Zz4
                                                                                                                                                        2024-07-30 16:49:37 UTC1369INData Raw: 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 63 6f 6c 6f 72 29 3b 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 69 6e 73 65 74 29 20 30 20 30 20 30 20 63 61 6c 63 28 32 70 78 20 2b 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 77 69 64 74 68 29 29 20 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 63 6f 6c 6f 72 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 29 2c 76 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 29 2c 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 29 7d 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 63 68 65 63 6b 65 64 2c 5b 74 79 70 65 3d 72 61 64 69 6f 5d 3a 63 68 65 63 6b 65 64 7b 62 6f
                                                                                                                                                        Data Ascii: --tw-ring-offset-color);--tw-ring-shadow:var(--tw-ring-inset) 0 0 0 calc(2px + var(--tw-ring-offset-width)) var(--tw-ring-color);box-shadow:var(--tw-ring-offset-shadow),var(--tw-ring-shadow),var(--tw-shadow)}[type=checkbox]:checked,[type=radio]:checked{bo
                                                                                                                                                        2024-07-30 16:49:37 UTC1369INData Raw: 52 79 62 32 74 6c 50 53 63 6a 5a 6d 5a 6d 4a 79 42 7a 64 48 4a 76 61 32 55 74 62 47 6c 75 5a 57 4e 68 63 44 30 6e 63 6d 39 31 62 6d 51 6e 49 48 4e 30 63 6d 39 72 5a 53 31 73 61 57 35 6c 61 6d 39 70 62 6a 30 6e 63 6d 39 31 62 6d 51 6e 49 48 4e 30 63 6d 39 72 5a 53 31 33 61 57 52 30 61 44 30 6e 4d 69 63 67 5a 44 30 6e 54 54 51 67 4f 47 67 34 4a 79 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 3a 66 6f 63 75 73 2c 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f
                                                                                                                                                        Data Ascii: Ryb2tlPScjZmZmJyBzdHJva2UtbGluZWNhcD0ncm91bmQnIHN0cm9rZS1saW5lam9pbj0ncm91bmQnIHN0cm9rZS13aWR0aD0nMicgZD0nTTQgOGg4Jy8+PC9zdmc+);background-size:100% 100%;background-position:50%;background-repeat:no-repeat}[type=checkbox]:indeterminate:focus,[type=checkbo
                                                                                                                                                        2024-07-30 16:49:37 UTC157INData Raw: 74 77 2d 62 61 63 6b 64 72 6f 70 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 6f 70 61 63 69 74 79 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 61 74 75 72 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 73 65 70 69 61 3a 20 7d 2f 2a 21 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 32 2e 34 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 2a 2f 0d 0a
                                                                                                                                                        Data Ascii: tw-backdrop-invert: ;--tw-backdrop-opacity: ;--tw-backdrop-saturate: ;--tw-backdrop-sepia: }/*!tailwindcss v3.2.4 | MIT License | https://tailwindcss.com*/
                                                                                                                                                        2024-07-30 16:49:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        2192.168.2.449739104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:37 UTC807OUTGET /build/_assets/brand.generated-GJLBHFTG.css HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:37 GMT
                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=488536
                                                                                                                                                        etag: W/"77458-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453359
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7d17a29437e-EWR
                                                                                                                                                        2024-07-30 16:49:37 UTC899INData Raw: 37 64 63 34 0d 0a 3a 72 6f 6f 74 7b 2d 2d 66 6f 6e 74 2d 70 72 69 6d 61 72 79 3a 22 73 61 6e 73 2d 73 65 72 69 66 22 3b 2d 2d 66 6f 6e 74 2d 73 65 63 6f 6e 64 61 72 79 3a 22 73 65 72 69 66 22 3b 2d 2d 63 6f 6c 6f 72 2d 62 72 61 6e 64 2d 70 72 69 6d 61 72 79 2d 31 3a 23 30 30 30 3b 2d 2d 63 6f 6c 6f 72 2d 62 72 61 6e 64 2d 70 72 69 6d 61 72 79 2d 32 3a 23 30 30 30 3b 2d 2d 63 6f 6c 6f 72 2d 62 72 61 6e 64 2d 70 72 69 6d 61 72 79 2d 33 3a 23 30 30 30 3b 2d 2d 63 6f 6c 6f 72 2d 62 72 61 6e 64 2d 70 72 69 6d 61 72 79 2d 34 3a 23 30 30 30 3b 2d 2d 63 6f 6c 6f 72 2d 62 72 61 6e 64 2d 70 72 69 6d 61 72 79 2d 35 3a 23 30 30 30 3b 2d 2d 63 6f 6c 6f 72 2d 62 72 61 6e 64 2d 73 65 63 6f 6e 64 61 72 79 2d 31 3a 23 30 30 30 3b 2d 2d 63 6f 6c 6f 72 2d 62 72 61 6e 64 2d
                                                                                                                                                        Data Ascii: 7dc4:root{--font-primary:"sans-serif";--font-secondary:"serif";--color-brand-primary-1:#000;--color-brand-primary-2:#000;--color-brand-primary-3:#000;--color-brand-primary-4:#000;--color-brand-primary-5:#000;--color-brand-secondary-1:#000;--color-brand-
                                                                                                                                                        2024-07-30 16:49:37 UTC1369INData Raw: 2d 2d 72 32 3a 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 66 61 72 74 68 65 73 74 2d 73 69 64 65 20 61 74 20 74 6f 70 2c 63 75 72 72 65 6e 74 43 6f 6c 6f 72 20 39 33 25 2c 23 30 30 30 30 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 29 2c 76 61 72 28 2d 2d 72 31 29 2c 76 61 72 28 2d 2d 72 32 29 2c 76 61 72 28 2d 2d 63 29 2c 76 61 72 28 2d 2d 72 31 29 2c 76 61 72 28 2d 2d 72 32 29 2c 76 61 72 28 2d 2d 63 29 2c 76 61 72 28 2d 2d 72 31 29 2c 76 61 72 28 2d 2d 72 32 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 3a 65 6c 6e 53 70 69 6e 6e 65 72 20 31 73 20 69 6e 66 69 6e 69 74 65 20 61 6c 74 65 72 6e 61 74 65 7d 2e 67 70 74 48 69 64 65 43 6f 6e 74 65 6e 74 7b 6f 70 61 63
                                                                                                                                                        Data Ascii: --r2:radial-gradient(farthest-side at top,currentColor 93%,#0000);background:var(--c),var(--r1),var(--r2),var(--c),var(--r1),var(--r2),var(--c),var(--r1),var(--r2);background-repeat:no-repeat;animation:elnSpinner 1s infinite alternate}.gptHideContent{opac
                                                                                                                                                        2024-07-30 16:49:37 UTC1369INData Raw: 7d 2e 53 73 6f 43 61 6c 6c 62 61 63 6b 53 69 67 6e 69 6e 50 61 67 65 2d 50 6f 77 65 72 65 64 42 79 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 39 33 38 72 65 6d 7d 2e 41 72 74 69 63 6c 65 52 65 61 64 54 69 6d 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 41 72 74 69 63 6c 65 52 65 61 64 54 69 6d 65 5f 73 69 7a 65 5f 6e 6f 72 6d 61 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74
                                                                                                                                                        Data Ascii: }.SsoCallbackSigninPage-PoweredBy{margin-bottom:0;margin-top:20px;display:flex;justify-content:flex-end;font-size:.75rem;line-height:.938rem}.ArticleReadTime{display:inline-flex;align-items:center}.ArticleReadTime_size_normal{font-size:.875rem;line-height
                                                                                                                                                        2024-07-30 16:49:37 UTC1369INData Raw: 2e 42 75 74 74 6f 6e 5f 73 69 7a 65 5f 73 6d 61 6c 6c 20 2e 42 75 74 74 6f 6e 2d 49 63 6f 6e 7b 68 65 69 67 68 74 3a 31 32 70 78 3b 77 69 64 74 68 3a 31 32 70 78 7d 2e 42 75 74 74 6f 6e 5f 73 69 7a 65 5f 6d 65 64 69 75 6d 20 2e 42 75 74 74 6f 6e 2d 49 63 6f 6e 7b 68 65 69 67 68 74 3a 31 36 70 78 3b 77 69 64 74 68 3a 31 36 70 78 7d 2e 42 75 74 74 6f 6e 5f 73 69 7a 65 5f 6c 61 72 67 65 20 2e 42 75 74 74 6f 6e 2d 49 63 6f 6e 7b 68 65 69 67 68 74 3a 31 38 70 78 3b 77 69 64 74 68 3a 31 38 70 78 7d 2e 47 72 69 64 4c 61 79 6f 75 74 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 2f 76 61 72 28 2d 2d 74 77 2d 62 67
                                                                                                                                                        Data Ascii: .Button_size_small .Button-Icon{height:12px;width:12px}.Button_size_medium .Button-Icon{height:16px;width:16px}.Button_size_large .Button-Icon{height:18px;width:18px}.GridLayout{max-width:100%;--tw-bg-opacity:1;background-color:rgb(255 255 255/var(--tw-bg
                                                                                                                                                        2024-07-30 16:49:37 UTC1369INData Raw: 69 73 2d 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 63 72 6f 6c 6c 20 2e 69 69 72 69 73 2d 67 72 69 64 2d 61 64 73 2d 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 7b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 7d 2e 54 77 6f 43 6f 6c 75 6d 6e 4c 61 79 6f 75 74 2d 53 69 64 65 62 61 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 3b 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 74 72 61 6e 73 66 6f 72 6d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 54 77 6f 43 6f 6c 75 6d 6e 4c 61 79 6f 75 74 2d 53 69 64 65 62 61 72 7b 77 69 64 74 68 3a 33 30 34 70 78 7d 7d 40 6d
                                                                                                                                                        Data Ascii: is-main-container-scroll .iiris-grid-ads-main-container{flex-flow:column}.TwoColumnLayout-Sidebar{display:flex;width:100%;justify-content:center;scroll-behavior:smooth;will-change:transform}@media(min-width:1024px){.TwoColumnLayout-Sidebar{width:304px}}@m
                                                                                                                                                        2024-07-30 16:49:37 UTC1369INData Raw: 7d 2e 49 6e 66 6f 72 6d 61 42 61 72 2d 4c 6f 67 6f 53 65 63 74 69 6f 6e 7b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 2d 6d 6f 7a 2d 6d 69 6e 2d 63 6f 6e 74 65 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 6d 69 6e 2d 63 6f 6e 74 65 6e 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 38 37 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36
                                                                                                                                                        Data Ascii: }.InformaBar-LogoSection{margin:auto;display:flex;height:35px;max-width:-moz-min-content;max-width:min-content;cursor:pointer;align-items:center;justify-content:center;padding-top:4px;padding-bottom:4px;font-size:1.25rem;line-height:1.875rem;font-weight:6
                                                                                                                                                        2024-07-30 16:49:37 UTC1369INData Raw: 38 70 78 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 46 69 6c 74 65 72 53 65 63 74 69 6f 6e 2d 49 74 65 6d 73 57 72 61 70 70 65 72 7b 6d 61 78 2d 68 65 69 67 68 74 3a 32 34 38 70 78 7d 7d 2e 46 69 6c 74 65 72 53 65 63 74 69 6f 6e 2d 49 74 65 6d 57 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 46 69 6c 74 65 72 53 65 63 74 69 6f 6e 2d 49 74 65 6d 57 72 61 70 70 65 72 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 46 69 6c 74 65 72 53 65 63 74 69 6f 6e 2d 49 74 65 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 49 74 65 6d 44 61 74 61 2d 57 72 61 70 49 74 65 6d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 32
                                                                                                                                                        Data Ascii: 8px}@media(min-width:1024px){.FilterSection-ItemsWrapper{max-height:248px}}.FilterSection-ItemWrapper{margin-top:10px}.FilterSection-ItemWrapper:first-child{margin-top:0}.FilterSection-Item{display:flex;align-items:center}.ItemData-WrapItem{margin-left:12
                                                                                                                                                        2024-07-30 16:49:37 UTC1369INData Raw: 66 69 6c 6c 2c 73 74 72 6f 6b 65 2c 6f 70 61 63 69 74 79 2c 62 6f 78 2d 73 68 61 64 6f 77 2c 74 72 61 6e 73 66 6f 72 6d 2c 66 69 6c 74 65 72 2c 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 63 6f 6c 6f 72 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2c 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 2c 66 69 6c 6c 2c 73 74 72 6f 6b 65 2c 6f 70 61 63 69 74 79 2c 62 6f 78 2d 73 68 61 64 6f 77 2c 74 72 61 6e 73 66 6f 72 6d 2c 66 69 6c 74 65 72 2c 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 2c 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 2c 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69
                                                                                                                                                        Data Ascii: fill,stroke,opacity,box-shadow,transform,filter,backdrop-filter;transition-property:color,background-color,border-color,text-decoration-color,fill,stroke,opacity,box-shadow,transform,filter,backdrop-filter,-webkit-text-decoration-color,-webkit-backdrop-fi
                                                                                                                                                        2024-07-30 16:49:37 UTC1369INData Raw: 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 7d 2e 43 6f 6e 74 72 69 62 75 74 6f 72 73 2d 49 6e 66 6f 57 72 61 70 70 65 72 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 43 6f 6e 74 72 69 62 75 74 6f 72 73 2d 4d 6f 72 65 54 65 78 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 30 33 72 65 6d 7d 2e 43 6f 6e 74 72 69 62 75 74 6f 72 73 2d 44 61 74 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 39 33 38 72 65 6d 7d 2e 43 6f 6e 74 72 69 62 75 74 6f 72 73 2d 43 6f 6e 74 72 69 62 75 74 6f 72
                                                                                                                                                        Data Ascii: ter;justify-content:center;border-width:1px}.Contributors-InfoWrapper{flex-shrink:1;flex-grow:1}.Contributors-MoreText{margin-left:4px;font-size:.875rem;line-height:1.203rem}.Contributors-Date{font-size:.75rem;line-height:.938rem}.Contributors-Contributor
                                                                                                                                                        2024-07-30 16:49:37 UTC1369INData Raw: 43 6f 6e 74 72 69 62 75 74 6f 72 4e 61 6d 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 30 33 72 65 6d 7d 2e 43 6f 6e 74 72 69 62 75 74 6f 72 73 5f 76 61 72 69 61 6e 74 5f 73 6c 69 6d 6c 69 6e 65 20 2e 43 6f 6e 74 72 69 62 75 74 6f 72 73 2d 41 76 61 74 61 72 4c 69 6e 6b 5f 69 73 4d 75 6c 74 69 70 6c 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 34 70 78 7d 2e 43 6f 6e 74 72 69 62 75 74 6f 72 73 5f 76 61 72 69 61 6e 74 5f 73 6c 69 6d 6c 69 6e 65 20 2e 43 6f 6e 74 72 69 62 75 74 6f 72 73 2d 41 76 61 74 61 72 4c 69 6e 6b 5f 69 73 4d 75 6c 74 69 70 6c 65 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 43 6f 6e 74 72 69 62 75 74 6f 72 73 5f 76 61 72 69 61 6e 74 5f 73
                                                                                                                                                        Data Ascii: ContributorName{font-size:.875rem;line-height:1.203rem}.Contributors_variant_slimline .Contributors-AvatarLink_isMultiple{margin-left:-4px}.Contributors_variant_slimline .Contributors-AvatarLink_isMultiple:first-child{margin-left:0}.Contributors_variant_s


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        3192.168.2.449743104.18.86.424433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:37 UTC579OUTGET /consent/4b083961-e2ac-4755-8801-f7c83a5fb187/OtAutoBlock.js HTTP/1.1
                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:38 UTC902INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:38 GMT
                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        CF-Ray: 8ab6d7d4a80b4369-EWR
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Age: 69824
                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                        Expires: Wed, 31 Jul 2024 16:49:38 GMT
                                                                                                                                                        Last-Modified: Wed, 15 May 2024 14:54:00 GMT
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                        Content-MD5: 6CFV9VgY0bTzBc3YT/3fgw==
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                        x-ms-request-id: 0ceae01a-301e-00a2-12d7-a68cf5000000
                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        2024-07-30 16:49:38 UTC467INData Raw: 37 63 31 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 76 61 72 20 63 3d 5b 5d 2c 62 3d 5b 5d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 6f 72 28 76 61 72 20 67 3d 7b 7d 2c 68 3d 30 3b 68 3c 75 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 64 3d 75 5b 68 5d 3b 69 66 28 64 2e 54 61 67 3d 3d 3d 66 29 7b 67 3d 64 3b 62 72 65 61 6b 7d 76 61 72 20 6c 3d 76 6f 69 64 20 30 2c 6b 3d 64 2e 54 61 67 3b 76 61 72 20 43 3d 28 6b 3d 2d 31 21 3d 3d 6b 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3a 22 29 3f 6b 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 22 2c 22 22 29 3a 6b 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 22 2c 22 22 29 2c 2d 31 21 3d 3d 28 6c 3d 6b 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 3f 6b 2e 72 65
                                                                                                                                                        Data Ascii: 7c1a!function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.re
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 0a 72 65 74 75 72 6e 20 6c 2e 68 72 65 66 3d 64 2c 2d 31 21 3d 3d 28 64 3d 6c 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 29 2e 69 6e 64 65 78 4f 66 28 22 77 77 77 22 29 7c 7c 32 3c 64 2e 6c 65 6e 67 74 68 3f 64 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 2e 22 29 3a 6c 2e 68 6f 73 74 6e 61 6d 65 7d 28 66 29 3b 76 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 3d 3d 3d 68 7d 29 26 26 28 67 3d 5b 22 43 30 30 30 34 22 5d 29 3b 72 65 74 75 72 6e 20 67 7d 28 61 29 29 2c 7b 63 61 74 65 67 6f 72 79 49 64 73 3a 63 2c 76 73 43 61 74 49 64 73 3a 62 7d 7d 66 75 6e 63 74 69 6f
                                                                                                                                                        Data Ascii: =function(d){var l=document.createElement("a");return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCatIds:b}}functio
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 73 72 63 7c 7c 22 22 29 3b 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2e 6c 65 6e 67 74 68 7c 7c 62 2e 76 73 43 61 74 49 64 73 2e 6c 65 6e 67 74 68 29 26 26 28 78 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 61 2c 62 2e 76 73 43 61 74 49 64 73 29 2c 6d 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 28 61 2e 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 73 63 72 69 70 74 65 78 65 63 75 74 65 22 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 74 65 78 74 2f 70 6c 61 69 6e 22 3d 3d 3d 0a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 61 2e 72 65 6d 6f 76
                                                                                                                                                        Data Ascii: src||"");(b.categoryIds.length||b.vsCatIds.length)&&(x(b.categoryIds,a,b.vsCatIds),m(b.categoryIds,b.vsCatIds)||(a.type="text/plain"),a.addEventListener("beforescriptexecute",c=function(e){"text/plain"===a.getAttribute("type")&&e.preventDefault();a.remov
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 75 6d 65 73 68 2d 73 61 63 68 64 65 76 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 72 61 79 2d 6f 76 65 72 62 79 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 7a 75 72 2d 75 6c 69 61 6e 69 74 7a 6b 79 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b
                                                                                                                                                        Data Ascii: /www.darkreading.com/author/umesh-sachdev","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://www.darkreading.com/author/ray-overby","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://www.darkreading.com/author/zur-ulianitzky","CategoryId":[
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 2d 77 69 74 68 2d 61 2d 63 61 70 69 74 61 6c 69 73 74 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 63 79 62 65 72 73 65 63 75 72 69 74 79 2d 61 6e 61 6c 79 74 69 63 73 2f 68 6f 77 2d 73 68 6f 75 6c 64 2d 6d 79 2d 73 65 63 75 72 69 74 79 2d 61 6e 61 6c 79 73 74 2d 75 73 65 2d 74 68 65 2d 6d 69 74 72 65 2d 61 74 74 2d 63 6b 2d 66 72 61 6d 65 77 6f 72 6b 2d 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61
                                                                                                                                                        Data Ascii: -with-a-capitalist","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://www.darkreading.com/cybersecurity-analytics/how-should-my-security-analyst-use-the-mitre-att-ck-framework-","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://www.darkrea
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 63 6c 6f 75 64 2d 73 65 63 75 72 69 74 79 2f 77 68 69 63 68 2d 63 6c 6f 75 64 2d 73 74 72 61 74 65 67 79 2d 69 73 2d 72 69 67 68 74 2d 66 6f 72 2d 6d 79 2d 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2d 73 65 63 75 72 69 74 79 2d 6e 65 65 64 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 63 79 62 65 72 2d 72 69 73 6b 2f 66 62 69 2d 73 75 73 70 65 63 74 73 2d 66 6f 72 6d 65 72 2d 63 69 61 2d 77 6f 72 6b 65 72 2d 6f 66 2d 76 61 75 6c 74 2d 37 2d 6c 65 61
                                                                                                                                                        Data Ascii: ":null},{"Tag":"https://www.darkreading.com/cloud-security/which-cloud-strategy-is-right-for-my-organization-security-needs","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://www.darkreading.com/cyber-risk/fbi-suspects-former-cia-worker-of-vault-7-lea
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2d 74 68 72 65 61 74 73 2f 6b 6f 72 65 61 6e 2d 73 70 65 61 6b 69 6e 67 2d 63 79 62 65 72 73 70 69 65 73 2d 74 61 72 67 65 74 69 6e 67 2d 63 6f 72 70 6f 72 61 74 65 2d 65 78 65 63 73 2d 76 69 61 2d 68 6f 74 65 6c 2d 6e 65 74 77 6f 72 6b 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 62 69 6c 6c 2d 68 61 72 72 6f 64 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f
                                                                                                                                                        Data Ascii: ttps://www.darkreading.com/vulnerabilities-threats/korean-speaking-cyberspies-targeting-corporate-execs-via-hotel-networks","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://www.darkreading.com/author/bill-harrod","CategoryId":["C0002","C0004"],"Vendo
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 64 69 6e 67 2e 63 6f 6d 2f 63 79 62 65 72 2d 72 69 73 6b 2f 61 2d 70 65 65 6b 2d 69 6e 74 6f 2d 63 69 73 61 2d 73 2d 70 6f 73 74 2d 71 75 61 6e 74 75 6d 2d 63 72 79 70 74 6f 67 72 61 70 68 79 2d 72 6f 61 64 6d 61 70 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 6d 69 63 68 61 65 6c 2d 69 73 62 69 74 73 6b 69 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f
                                                                                                                                                        Data Ascii: ding.com/cyber-risk/a-peek-into-cisa-s-post-quantum-cryptography-roadmap","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://www.darkreading.com/author/michael-isbitski","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://www.darkreading.com/
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 73 2d 74 68 72 65 61 74 73 2f 6d 69 63 72 6f 73 6f 66 74 2d 7a 65 72 6f 2d 64 61 79 2d 62 75 67 73 2d 73 65 63 75 72 69 74 79 2d 66 65 61 74 75 72 65 2d 62 79 70 61 73 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 6d 69 6b 65 2d 6f 2d 6d 61 6c 6c 65 79 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 65 6e 64 70 6f 69 6e 74 2d 73 65 63 75 72 69 74 79 2f 61 74 74 69 76 6f 2d 6e
                                                                                                                                                        Data Ascii: s-threats/microsoft-zero-day-bugs-security-feature-bypass","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.darkreading.com/author/mike-o-malley","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.darkreading.com/endpoint-security/attivo-n
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 74 68 2d 64 65 76 69 63 65 74 72 75 73 74 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2d 74 68 72 65 61 74 73 2f 6e 65 77 2d 66 72 65 65 2d 63 6f 6e 73 75 6d 65 72 2d 6d 61 63 2d 61 76 2d 66 72 6f 6d 2d 73 6f 70 68 6f 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 69 6f 74 2f 73 65 63 75 72 69 74 79 6d
                                                                                                                                                        Data Ascii: th-devicetrust","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://www.darkreading.com/vulnerabilities-threats/new-free-consumer-mac-av-from-sophos","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://www.darkreading.com/iot/securitym


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        4192.168.2.449742104.18.86.424433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:37 UTC548OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:38 UTC851INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:38 GMT
                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Content-MD5: Wbr2pAeg61Hfi+2FuD0cYA==
                                                                                                                                                        Last-Modified: Mon, 29 Jul 2024 17:28:28 GMT
                                                                                                                                                        x-ms-request-id: 1b334e92-901e-0002-20e7-e19170000000
                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Expires: Wed, 31 Jul 2024 16:49:38 GMT
                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7d4ab6878df-EWR
                                                                                                                                                        2024-07-30 16:49:38 UTC518INData Raw: 35 32 65 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6f 2c 70 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                                                                                                                        Data Ascii: 52eevar OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIAB
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 43 43 54 49 44 3d 22 5b 5b 4f 6c 64 43 43 54 49 44 5d 5d 22 2c 74 68 69 73 2e 6d
                                                                                                                                                        Data Ascii: "PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.m
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 79 6c 65 22 21 3d 3d 74 2e 74 6f 4c 6f 77
                                                                                                                                                        Data Ascii: ].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},e);function e(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=function(t,e){if("style"!==t.toLow
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d
                                                                                                                                                        Data Ascii: .addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<arguments.length;e++)t[e]
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75 6c 6c 21 3d 28 69 3d 6e 29 26 26 69 2e 6c 61 73 74 49 64
                                                                                                                                                        Data Ascii: e")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],null!=(i=n)&&i.lastId
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 70 74 75 72 65 4e 6f 6e 63 65 28 29 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 70 74 75 72 65 4e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6e 6f 6e 63 65 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 6e 6f 6e 63 65 7c 7c 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 6e 75 6c 6c 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 66 65 74 63 68 42 61 6e 6e 65 72 53 44 4b 44 65 70 65 6e 64 65 6e 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 44 6f 6d 61 69 6e 44 61 74 61 46 69 6c 65 55 52 4c 28 29 2c 74 68 69 73 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74
                                                                                                                                                        Data Ascii: ptureNonce()},h.prototype.captureNonce=function(){this.nonce=p.stubScriptElement.nonce||p.stubScriptElement.getAttribute("nonce")||null},h.prototype.fetchBannerSDKDependency=function(){this.setDomainDataFileURL(),this.crossOrigin=p.stubScriptElement.getAt
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 65 73 70 6f 6e 73 65 3f 28 69 3d 69 2e 4f 6e 65 54 72 75 73 74 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 69 2e 63 6f 75 6e 74 72 79 43 6f 64 65 2c 69 2e 73 74 61 74 65 43 6f 64 65 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 28 69 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65
                                                                                                                                                        Data Ascii: esponse?(i=i.OneTrust.geolocationResponse,this.setGeoLocation(i.countryCode,i.stateCode),this.addBannerSDKScript(t)):(i=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGe
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 70 2e 75 73 65 72 4c 6f 63 61 74 69 6f 6e 3d 7b 63 6f 75 6e 74 72 79 3a 74 2c 73 74 61 74 65 3a 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 22 3a 65 7d 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 74 46 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52
                                                                                                                                                        Data Ascii: prototype.setGeoLocation=function(t,e){p.userLocation={country:t,state:e=void 0===e?"":e}},h.prototype.otFetch=function(t,i,e,n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new R
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 2c 6e 2c 61 3d 70 2e 75 73 65 72 4c 6f 63 61 74 69 6f 6e 2c 6f 3d 74 2e 52 75 6c 65 53 65 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 74 2e 44 65 66 61 75 6c 74 7d 29 3b 69 66 28 21 61 2e 63 6f 75 6e 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47
                                                                                                                                                        Data Ascii: function(t){var e,i,n,a=p.userLocation,o=t.RuleSet.filter(function(t){return!0===t.Default});if(!a.country&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].G
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 62 61 6c 53 63 6f 70 65 3d 21 31 2c 70 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 70 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 29 29 3a 70 2e 69 73 53 74 75 62 52 65 61 64 79 3d 21 31 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 49 41 42 47 44 50 52 41 70 70 6c 69 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 3b 74 3f 74 68 69 73 2e 69 73 42 6f 6f 6c 65 61 6e 28 74 29 3f 70 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                                                                                                                        Data Ascii: balScope=!1,p.IABCookieValue=this.getCookie(p.oneTrustIABCookieName)):p.isStubReady=!1},h.prototype.validateIABGDPRApplied=function(){var t=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam).split(";")[0];t?this.isBoolean(t)?p.oneTrustIAB


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        5192.168.2.449749104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:38 UTC811OUTGET /build/manifest-0F95D24B.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:38 UTC452INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:38 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        etag: W/"a28f-19102dcc320"
                                                                                                                                                        last-modified: Tue, 30 Jul 2024 08:58:28 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 25754
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7d80e7b19cf-EWR
                                                                                                                                                        2024-07-30 16:49:38 UTC917INData Raw: 33 39 62 34 0d 0a 77 69 6e 64 6f 77 2e 5f 5f 72 65 6d 69 78 4d 61 6e 69 66 65 73 74 3d 7b 22 65 6e 74 72 79 22 3a 7b 22 6d 6f 64 75 6c 65 22 3a 22 2f 62 75 69 6c 64 2f 65 6e 74 72 79 2e 63 6c 69 65 6e 74 2d 56 58 50 4a 46 4b 34 44 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 58 57 49 46 4a 4b 4d 36 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 5d 7d 2c 22 72 6f 75 74 65 73 22 3a 7b 22 72 6f 6f 74 22 3a 7b 22 69
                                                                                                                                                        Data Ascii: 39b4window.__remixManifest={"entry":{"module":"/build/entry.client-VXPJFK4D.js","imports":["/build/_shared/chunk-XWIFJKM6.js","/build/_shared/chunk-2MCAGYUB.js","/build/_shared/chunk-63EVRDSK.js","/build/_shared/chunk-ADMCF34Z.js"]},"routes":{"root":{"i
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 51 56 55 57 33 49 58 4f 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 53 44 52 34 54 32 43 44 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 54 4f 35 51 4f 55 4e 59 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 49 57 35 34 4a 56 4f 48 2e 6a 73 22 5d 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c
                                                                                                                                                        Data Ascii: /build/_shared/chunk-QVUW3IXO.js","/build/_shared/chunk-SDR4T2CD.js","/build/_shared/chunk-TO5QOUNY.js","/build/_shared/chunk-5NTYFR4K.js","/build/_shared/chunk-IW54JVOH.js"],"hasAction":false,"hasLoader":true,"hasClientAction":false,"hasClientLoader":fal
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 74 69 61 72 79 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 3a 74 6f 70 69 63 2f 3a 73 6c 75 67 2f 3a 74 65 72 74 69 61 72 79 22 2c 22 6d 6f 64 75 6c 65 22 3a 22 2f 62 75 69 6c 64 2f 72 6f 75 74 65 73 2f 24 74 6f 70 69 63 2e 24 73 6c 75 67 2e 24 74 65 72 74 69 61 72 79 2d 4a 5a 45 54 35 4a 33 59 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 34 51 57 36 34 59 41 44 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4b 37 59 4b 51 32 45 45 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 55 52 33 4e 4a 51 57 32 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d
                                                                                                                                                        Data Ascii: tiary","parentId":"root","path":":topic/:slug/:tertiary","module":"/build/routes/$topic.$slug.$tertiary-JZET5J3Y.js","imports":["/build/_shared/chunk-4QW64YAD.js","/build/_shared/chunk-K7YKQ2EE.js","/build/_shared/chunk-UR3NJQW2.js","/build/_shared/chunk-
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 46 4b 45 53 55 56 4a 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 56 42 4b 46 59 47 46 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 43 54 42 37 35 51 57 58 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4b 37 59 4b 51 32 45 45 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 52 43 4b 44 57 48 34 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 52 56 41 32 51 46 43 4f 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 58 52 34 56 32 43 4d 37 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61
                                                                                                                                                        Data Ascii: build/_shared/chunk-PFKESUVJ.js","/build/_shared/chunk-PVBKFYGF.js","/build/_shared/chunk-CTB75QWX.js","/build/_shared/chunk-K7YKQ2EE.js","/build/_shared/chunk-PRCKDWH4.js","/build/_shared/chunk-RVA2QFCO.js","/build/_shared/chunk-XR4V2CM7.js","/build/_sha
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 63 68 75 6e 6b 2d 58 52 34 56 32 43 4d 37 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 42 50 35 55 55 5a 4f 4f 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 44 43 43 33 4a 4d 4e 43 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4e 4b 4e 54 36 32 4e 45 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 45 44 59 4e 54 51 43 41 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 33 4e 4d 53 4f 4d 41 50 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 5a 54 54 54 56 43 46 45 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 51 35 4d 36
                                                                                                                                                        Data Ascii: chunk-XR4V2CM7.js","/build/_shared/chunk-BP5UUZOO.js","/build/_shared/chunk-DCC3JMNC.js","/build/_shared/chunk-NKNT62NE.js","/build/_shared/chunk-EDYNTQCA.js","/build/_shared/chunk-3NMSOMAP.js","/build/_shared/chunk-ZTTTVCFE.js","/build/_shared/chunk-Q5M6
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 74 72 75 65 7d 2c 22 72 6f 75 74 65 73 2f 61 69 62 2d 74 76 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 61 69 62 2d 74 76 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 61 69 62 2d 74 76 22 2c 22 6d 6f 64 75 6c 65 22 3a 22 2f 62 75 69 6c 64 2f 72 6f 75 74 65 73 2f 61 69 62 2d 74 76 2d 4c 4e 58 35 53 58 55 35 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4f 35 4f 53 47 4f 45 4e 2e 6a 73 22 5d 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c
                                                                                                                                                        Data Ascii: rue,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":true},"routes/aib-tv":{"id":"routes/aib-tv","parentId":"root","path":"aib-tv","module":"/build/routes/aib-tv-LNX5SXU5.js","imports":["/build/_shared/chunk-O5OSGOEN.js"],"hasAction":fal
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 66 61 6c 73 65 7d 2c 22 72 6f 75 74 65 73 2f 61 70 69 2e 68 65 61 6c 74 68 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 61 70 69 2e 68 65 61 6c 74 68 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 61 70 69 2f 68 65 61 6c 74 68 22 2c 22 6d 6f 64 75 6c 65 22 3a 22 2f 62 75 69 6c 64 2f 72 6f 75 74 65 73 2f 61 70 69 2e 68 65 61 6c 74 68 2d 4d 33 4f 45 4a 59 47 47 2e 6a 73 22 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73
                                                                                                                                                        Data Ascii: on":false,"hasLoader":true,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":false},"routes/api.health":{"id":"routes/api.health","parentId":"root","path":"api/health","module":"/build/routes/api.health-M3OEJYGG.js","hasAction":false,"has
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 6b 2d 46 4a 32 43 41 44 43 53 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 57 50 4b 50 49 45 4a 4f 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 33 4a 59 4a 33 42 50 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 49 4a 33 35 33 57 35 56 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4f 35 4f 53 47 4f 45 4e 2e 6a 73 22 5d 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72
                                                                                                                                                        Data Ascii: k-FJ2CADCS.js","/build/_shared/chunk-WPKPIEJO.js","/build/_shared/chunk-P3JYJ3BP.js","/build/_shared/chunk-IJ353W5V.js","/build/_shared/chunk-O5OSGOEN.js"],"hasAction":false,"hasLoader":true,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundar
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 2d 4f 35 4f 53 47 4f 45 4e 2e 6a 73 22 5d 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 74 72 75 65 7d 2c 22 72 6f 75 74 65 73 2f 63 6f 6d 6d 6f 64 69 74 69 65 73 2e 24 73 6c 75 67 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 63 6f 6d 6d 6f 64 69 74 69 65 73 2e 24 73 6c 75 67 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 63 6f 6d 6d 6f 64 69 74 69 65 73 2f 3a 73 6c 75 67 22 2c 22 6d 6f 64 75 6c 65 22 3a 22 2f 62 75 69 6c 64 2f 72 6f 75 74 65 73 2f 63 6f 6d
                                                                                                                                                        Data Ascii: -O5OSGOEN.js"],"hasAction":false,"hasLoader":true,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":true},"routes/commodities.$slug":{"id":"routes/commodities.$slug","parentId":"root","path":"commodities/:slug","module":"/build/routes/com
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 2f 63 68 75 6e 6b 2d 4f 35 4f 53 47 4f 45 4e 2e 6a 73 22 5d 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 74 72 75 65 7d 2c 22 72 6f 75 74 65 73 2f 63 6f 6d 6d 6f 64 69 74 69 65 73 2e 63 61 73 68 2d 67 72 61 69 6e 2d 62 69 64 73 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 63 6f 6d 6d 6f 64 69 74 69 65 73 2e 63 61 73 68 2d 67 72 61 69 6e 2d 62 69 64 73 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 63 6f 6d 6d 6f 64 69 74 69 65 73 2f 63 61 73 68 2d 67 72 61
                                                                                                                                                        Data Ascii: /chunk-O5OSGOEN.js"],"hasAction":false,"hasLoader":true,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":true},"routes/commodities.cash-grain-bids":{"id":"routes/commodities.cash-grain-bids","parentId":"root","path":"commodities/cash-gra


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        6192.168.2.449745104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:38 UTC815OUTGET /build/entry.client-VXPJFK4D.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:38 UTC495INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:38 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 462
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=463
                                                                                                                                                        etag: W/"1cf-190c51b4890"
                                                                                                                                                        last-modified: Thu, 18 Jul 2024 09:10:18 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 1055557
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7d82db518ea-EWR
                                                                                                                                                        2024-07-30 16:49:38 UTC462INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 69 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 58 57 49 46 4a 4b 4d 36 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 6e 2c 61 20 61 73 20 5f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 45 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 79 2c 65 20 61 73 20 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 63 3d 79 28 72 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20
                                                                                                                                                        Data Ascii: import{g as i}from"/build/_shared/chunk-XWIFJKM6.js";import{I as n,a as _}from"/build/_shared/chunk-2MCAGYUB.js";import{a as E}from"/build/_shared/chunk-63EVRDSK.js";import{c as y,e as t}from"/build/_shared/chunk-ADMCF34Z.js";var c=y(r=>{"use strict";var


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        7192.168.2.449746104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:38 UTC816OUTGET /build/_shared/chunk-XWIFJKM6.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:38 UTC483INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:38 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=41413
                                                                                                                                                        etag: W/"a1c5-190c51b4890"
                                                                                                                                                        last-modified: Thu, 18 Jul 2024 09:10:18 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 1055557
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7d84fa00f93-EWR
                                                                                                                                                        2024-07-30 16:49:38 UTC886INData Raw: 37 64 62 66 0d 0a 69 6d 70 6f 72 74 7b 41 20 61 73 20 4b 65 2c 42 20 61 73 20 51 65 2c 43 20 61 73 20 5a 65 2c 44 20 61 73 20 71 65 2c 45 20 61 73 20 65 74 2c 46 20 61 73 20 48 2c 47 20 61 73 20 74 74 2c 48 20 61 73 20 72 74 2c 62 20 61 73 20 66 65 2c 63 20 61 73 20 58 2c 64 20 61 73 20 48 65 2c 65 20 61 73 20 6d 65 2c 66 20 61 73 20 54 65 2c 67 20 61 73 20 6a 65 2c 68 20 61 73 20 51 2c 69 20 61 73 20 4a 2c 6d 20 61 73 20 70 65 2c 6e 20 61 73 20 56 65 2c 6f 20 61 73 20 42 65 2c 70 20 61 73 20 68 65 2c 71 20 61 73 20 52 65 2c 73 20 61 73 20 4a 65 2c 74 20 61 73 20 7a 65 2c 75 20 61 73 20 57 65 2c 76 20 61 73 20 58 65 2c 77 20 61 73 20 47 65 2c 79 20 61 73 20 59 65 2c 7a 20 61 73 20 56 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75
                                                                                                                                                        Data Ascii: 7dbfimport{A as Ke,B as Qe,C as Ze,D as qe,E as et,F as H,G as tt,H as rt,b as fe,c as X,d as He,e as me,f as Te,g as je,h as Q,i as J,m as pe,n as Ve,o as Be,p as he,q as Re,s as Je,t as ze,u as We,v as Xe,w as Ge,y as Ye,z as V}from"/build/_shared/chu
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 72 6e 20 78 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 65 5b 6e 5d 3d 72 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 78 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 76 61 72 20 63 3d 4d 28 41 28 29 29 3b 56 28 29 3b 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 21 31 7c 7c
                                                                                                                                                        Data Ascii: rn x=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},x.apply(this,arguments)}var c=M(A());V();function D(e,t){if(e===!1||
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 26 26 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 7d 72 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 7b 6e 28 29 2c 74 28 29 7d 2c 72 2e 6f 6e 65 72 72 6f 72 3d 28 29 3d 3e 7b 6e 28 29 2c 74 28 29 7d 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 65 2e 70 61 67 65 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 6e 75 6c 6c 3f 21 31 3a 65 2e 68 72 65 66 3d 3d 6e 75 6c 6c 3f 65 2e 72 65 6c 3d 3d 3d 22 70 72 65 6c 6f 61 64 22 26 26 74 79 70 65 6f 66 20 65 2e 69 6d 61 67 65 53 72 63 53 65 74 3d 3d 22 73 74 72
                                                                                                                                                        Data Ascii: &&document.head.removeChild(r)}r.onload=()=>{n(),t()},r.onerror=()=>{n(),t()},document.head.appendChild(r)})}function ee(e){return e!=null&&typeof e.page=="string"}function Vt(e){return e==null?!1:e.href==null?e.rel==="preload"&&typeof e.imageSrcSet=="str
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 3d 22 61 73 73 65 74 73 22 7c 7c 6d 2e 68 61 73 4c 6f 61 64 65 72 29 26 26 28 69 28 66 2c 6c 29 7c 7c 73 28 66 2c 6c 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 2c 72 29 7b 6c 65 74 20 6e 3d 75 74 28 65 29 3b 72 65 74 75 72 6e 20 45 65 28 74 2e 66 69 6c 74 65 72 28 61 3d 3e 72 2e 72 6f 75 74 65 73 5b 61 2e 72 6f 75 74 65 2e 69 64 5d 2e 68 61 73 4c 6f 61 64 65 72 26 26 21 72 2e 72 6f 75 74 65 73 5b 61 2e 72 6f 75 74 65 2e 69 64 5d 2e 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 29 2e 6d 61 70 28 61 3d 3e 7b 6c 65 74 7b 70 61 74 68 6e 61 6d 65 3a 6f 2c 73 65 61 72 63 68 3a 75 7d 3d 6e 2c 69 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 75 29 3b 72 65 74 75 72 6e 20 69 2e 73 65 74 28 22 5f 64 61 74 61 22 2c 61 2e 72 6f 75 74
                                                                                                                                                        Data Ascii: ="assets"||m.hasLoader)&&(i(f,l)||s(f,l))})}function it(e,t,r){let n=ut(e);return Ee(t.filter(a=>r.routes[a.route.id].hasLoader&&!r.routes[a.route.id].hasClientLoader).map(a=>{let{pathname:o,search:u}=n,i=new URLSearchParams(u);return i.set("_data",a.rout
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 75 62 4f 70 65 72 61 74 69 6f 6e 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 64 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 58 2d 52 65 6d 69 78 2d 43 61 74 63 68 22 29 21 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 58 2d 52 65 6d 69 78 2d 45 72 72 6f 72 22 29 21 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 59 74 28 65 29 7b 72 65 74 75 72 6e 20 77 65 28 65 29 26 26 65 2e 73 74 61 74 75 73 3e 3d 34 30 30 26 26 65 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 58 2d 52 65 6d 69 78 2d 45 72 72 6f 72 22 29 3d 3d 6e 75 6c 6c 26 26 65 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 58 2d 52 65 6d 69 78 2d 43 61 74 63 68 22 29 3d 3d 6e 75 6c 6c 26 26 65 2e
                                                                                                                                                        Data Ascii: ubOperations");function dt(e){return e.headers.get("X-Remix-Catch")!=null}function Gt(e){return e.headers.get("X-Remix-Error")!=null}function Yt(e){return we(e)&&e.status>=400&&e.headers.get("X-Remix-Error")==null&&e.headers.get("X-Remix-Catch")==null&&e.
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 54 79 70 65 22 29 3b 72 26 26 2f 5c 62 61 70 70 6c 69 63 61 74 69 6f 6e 5c 2f 6a 73 6f 6e 5c 62 2f 2e 74 65 73 74 28 72 29 3f 28 74 2e 68 65 61 64 65 72 73 3d 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 72 7d 2c 74 2e 62 6f 64 79 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 77 61 69 74 20 65 2e 6a 73 6f 6e 28 29 29 29 3a 72 26 26 2f 5c 62 74 65 78 74 5c 2f 70 6c 61 69 6e 5c 62 2f 2e 74 65 73 74 28 72 29 3f 28 74 2e 68 65 61 64 65 72 73 3d 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 72 7d 2c 74 2e 62 6f 64 79 3d 61 77 61 69 74 20 65 2e 74 65 78 74 28 29 29 3a 72 26 26 2f 5c 62 61 70 70 6c 69 63 61 74 69 6f 6e 5c 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 5c 62 2f 2e 74 65 73 74 28 72 29 3f 74 2e 62 6f 64 79 3d 6e 65 77
                                                                                                                                                        Data Ascii: Type");r&&/\bapplication\/json\b/.test(r)?(t.headers={"Content-Type":r},t.body=JSON.stringify(await e.json())):r&&/\btext\/plain\b/.test(r)?(t.headers={"Content-Type":r},t.body=await e.text()):r&&/\bapplication\/x-www-form-urlencoded\b/.test(r)?t.body=new
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 65 63 6f 64 65 72 2c 69 3d 61 73 79 6e 63 28 29 3d 3e 7b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 30 29 72 65 74 75 72 6e 20 6e 2e 73 68 69 66 74 28 29 3b 66 6f 72 28 3b 21 61 26 26 6e 2e 6c 65 6e 67 74 68 3d 3d 3d 30 3b 29 7b 6c 65 74 20 64 3d 61 77 61 69 74 20 74 2e 72 65 61 64 28 29 3b 69 66 28 64 2e 64 6f 6e 65 29 7b 61 3d 21 30 3b 62 72 65 61 6b 7d 72 2e 70 75 73 68 28 64 2e 76 61 6c 75 65 29 3b 74 72 79 7b 6c 65 74 20 6c 3d 75 2e 64 65 63 6f 64 65 28 63 74 28 2e 2e 2e 72 29 29 2e 73 70 6c 69 74 28 60 0a 0a 60 29 3b 69 66 28 6c 2e 6c 65 6e 67 74 68 3e 3d 32 26 26 28 6e 2e 70 75 73 68 28 2e 2e 2e 6c 2e 73 6c 69 63 65 28 30 2c 2d 31 29 29 2c 72 3d 5b 6f 2e 65 6e 63 6f 64 65 28 6c 2e 73 6c 69 63 65 28 2d 31 29 2e 6a 6f 69 6e 28 60 0a 0a 60 29 29 5d 29 2c 6e
                                                                                                                                                        Data Ascii: ecoder,i=async()=>{if(n.length>0)return n.shift();for(;!a&&n.length===0;){let d=await t.read();if(d.done){a=!0;break}r.push(d.value);try{let l=u.decode(ct(...r)).split(``);if(l.length>=2&&(n.push(...l.slice(0,-1)),r=[o.encode(l.slice(-1).join(``))]),n
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 67 65 74 41 6c 6c 28 22 69 6e 64 65 78 22 29 3b 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 22 69 6e 64 65 78 22 29 3b 6c 65 74 20 72 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 74 29 6e 26 26 72 2e 70 75 73 68 28 6e 29 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 72 29 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 61 70 70 65 6e 64 28 22 69 6e 64 65 78 22 2c 6e 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 74 2c 72 2c 6e 2c 61 29 7b 6c 65 74 20 6f 3d 64 3d 3e 64 2e 66 69 6c 74 65 72 28 66 3d 3e 65 2e 72 6f 75 74 65 73 5b 66 5d 2e 68 61 73 4c 6f 61 64 65 72 29 2e 6a 6f 69 6e 28 22 2c 22 29 3b 69 66 28 21 72 2e 73 6f 6d 65 28 64 3d 3e 7b 76 61 72 20 66 2c 6c 3b 72 65 74 75 72 6e 28 28 66 3d 74 5b 64 2e
                                                                                                                                                        Data Ascii: getAll("index");e.searchParams.delete("index");let r=[];for(let n of t)n&&r.push(n);for(let n of r)e.searchParams.append("index",n);return e}function Ne(e,t,r,n,a){let o=d=>d.filter(f=>e.routes[f].hasLoader).join(",");if(!r.some(d=>{var f,l;return((f=t[d.
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 66 28 22 65 72 72 6f 72 22 69 6e 20 65 29 74 68 72 6f 77 20 65 2e 65 72 72 6f 72 3b 69 66 28 22 72 65 64 69 72 65 63 74 22 69 6e 20 65 29 7b 6c 65 74 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 72 65 76 61 6c 69 64 61 74 65 26 26 28 72 5b 22 58 2d 52 65 6d 69 78 2d 52 65 76 61 6c 69 64 61 74 65 22 5d 3d 22 79 65 73 22 29 2c 65 2e 72 65 6c 6f 61 64 26 26 28 72 5b 22 58 2d 52 65 6d 69 78 2d 52 65 6c 6f 61 64 2d 44 6f 63 75 6d 65 6e 74 22 5d 3d 22 79 65 73 22 29 2c 65 74 28 65 2e 72 65 64 69 72 65 63 74 2c 7b 73 74 61 74 75 73 3a 65 2e 73 74 61 74 75 73 2c 68 65 61 64 65 72 73 3a 72 7d 29 7d 65 6c 73 65 7b 69 66 28 22 64 61 74 61 22 69 6e 20 65 29 72 65 74 75 72 6e 20 65 2e 64 61 74 61 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 4e 6f 20 72 65 73
                                                                                                                                                        Data Ascii: f("error"in e)throw e.error;if("redirect"in e){let r={};return e.revalidate&&(r["X-Remix-Revalidate"]="yes"),e.reload&&(r["X-Remix-Reload-Document"]="yes"),et(e.redirect,{status:e.status,headers:r})}else{if("data"in e)return e.data;throw new Error(`No res
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 67 22 69 6e 20 65 3f 65 2e 74 6f 53 74 72 69 6e 67 28 29 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 3b 6e 3d 6e 65 77 20 45 72 72 6f 72 28 61 29 7d 72 65 74 75 72 6e 20 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 65 2c 7b 74 69 74 6c 65 3a 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 45 72 72 6f 72 21 22 2c 69 73 4f 75 74 73 69 64 65 52 65 6d 69 78 41 70 70 3a 74 7d 2c 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 68 31 22 2c 7b 73 74 79 6c 65 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 32 34 70 78 22 7d 7d 2c 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 45 72 72 6f 72 22 29 2c 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 72 65 22 2c 7b 73 74 79 6c 65 3a 7b 70 61 64 64 69 6e 67 3a 22 32 72 65 6d 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 68 73
                                                                                                                                                        Data Ascii: g"in e?e.toString():JSON.stringify(e);n=new Error(a)}return C.createElement(ae,{title:"Application Error!",isOutsideRemixApp:t},C.createElement("h1",{style:{fontSize:"24px"}},"Application Error"),C.createElement("pre",{style:{padding:"2rem",background:"hs


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        8192.168.2.449747104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:38 UTC816OUTGET /build/_shared/chunk-2MCAGYUB.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:38 UTC485INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:38 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=219386
                                                                                                                                                        etag: W/"358fa-190c51b4890"
                                                                                                                                                        last-modified: Thu, 18 Jul 2024 09:10:18 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 1055557
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7d85be07291-EWR
                                                                                                                                                        2024-07-30 16:49:38 UTC884INData Raw: 33 39 39 30 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 4a 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 49 61 2c 63 20 61 73 20 59 6e 2c 65 20 61 73 20 41 61 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 7a 73 3d 59 6e 28 58 6f 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 52 70 3d 4a 6f 28 29 2c 78 70 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 4e 70 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 2c 50 70 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61
                                                                                                                                                        Data Ascii: 3990import{a as Jo}from"/build/_shared/chunk-63EVRDSK.js";import{b as Ia,c as Yn,e as Aa}from"/build/_shared/chunk-ADMCF34Z.js";var zs=Yn(Xo=>{"use strict";var Rp=Jo(),xp=Symbol.for("react.element"),Np=Symbol.for("react.fragment"),Pp=Object.prototype.ha
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 31 3e 3e 3e 31 2c 6f 3d 65 5b 72 5d 3b 69 66 28 30 3c 47 6f 28 6f 2c 74 29 29 65 5b 72 5d 3d 74 2c 65 5b 6e 5d 3d 6f 2c 6e 3d 72 3b 65 6c 73 65 20 62 72 65 61 6b 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 3d 3d 30 3f 6e 75 6c 6c 3a 65 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 71 6f 28 65 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 65 5b 30 5d 2c 6e 3d 65 2e 70 6f 70 28 29 3b 69 66 28 6e 21 3d 3d 74 29 7b 65 5b 30 5d 3d 6e 3b 65 3a 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6f 3e 3e 3e 31 3b 72 3c 6c 3b 29 7b 76 61 72 20 61 3d 32 2a 28 72 2b 31 29 2d 31 2c 69 3d 65 5b 61 5d 2c 75 3d 61 2b 31 2c 73 3d 65
                                                                                                                                                        Data Ascii: 1>>>1,o=e[r];if(0<Go(o,t))e[r]=t,e[n]=o,n=r;else break e}}function it(e){return e.length===0?null:e[0]}function qo(e){if(e.length===0)return null;var t=e[0],n=e.pop();if(n!==t){e[0]=n;e:for(var r=0,o=e.length,l=o>>>1;r<l;){var a=2*(r+1)-1,i=e[a],u=a+1,s=e
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 72 28 56 61 28 74 29 2c 47 65 3d 69 74 28 77 74 29 3b 47 65 21 3d 3d 6e 75 6c 6c 26 26 28 21 28 47 65 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3e 74 29 7c 7c 65 26 26 21 4a 73 28 29 29 3b 29 7b 76 61 72 20 72 3d 47 65 2e 63 61 6c 6c 62 61 63 6b 3b 69 66 28 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 47 65 2e 63 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 2c 5f 65 3d 47 65 2e 70 72 69 6f 72 69 74 79 4c 65 76 65 6c 3b 76 61 72 20 6f 3d 72 28 47 65 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3c 3d 74 29 3b 74 3d 5a 2e 75 6e 73 74 61 62 6c 65 5f 6e 6f 77 28 29 2c 74 79 70 65 6f 66 20 6f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 47 65 2e 63 61 6c 6c 62 61 63 6b 3d 6f 3a 47 65 3d 3d 3d 69 74 28 77 74 29 26 26 71 6f 28 77 74 29 2c 56 61 28 74 29
                                                                                                                                                        Data Ascii: r(Va(t),Ge=it(wt);Ge!==null&&(!(Ge.expirationTime>t)||e&&!Js());){var r=Ge.callback;if(typeof r=="function"){Ge.callback=null,_e=Ge.priorityLevel;var o=r(Ge.expirationTime<=t);t=Z.unstable_now(),typeof o=="function"?Ge.callback=o:Ge===it(wt)&&qo(wt),Va(t)
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 65 33 2f 65 29 3a 35 7d 3b 5a 2e 75 6e 73 74 61 62 6c 65 5f 67 65 74 43 75 72 72 65 6e 74 50 72 69 6f 72 69 74 79 4c 65 76 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 65 7d 3b 5a 2e 75 6e 73 74 61 62 6c 65 5f 67 65 74 46 69 72 73 74 43 61 6c 6c 62 61 63 6b 4e 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 74 28 77 74 29 7d 3b 5a 2e 75 6e 73 74 61 62 6c 65 5f 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 5f 65 29 7b 63 61 73 65 20 31 3a 63 61 73 65 20 32 3a 63 61 73 65 20 33 3a 76 61 72 20 74 3d 33 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 3d 5f 65 7d 76 61 72 20 6e 3d 5f 65 3b 5f 65 3d 74 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 29 7d 66 69 6e
                                                                                                                                                        Data Ascii: Math.floor(1e3/e):5};Z.unstable_getCurrentPriorityLevel=function(){return _e};Z.unstable_getFirstCallbackNode=function(){return it(wt)};Z.unstable_next=function(e){switch(_e){case 1:case 2:case 3:var t=3;break;default:t=_e}var n=_e;_e=t;try{return e()}fin
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 3b 72 65 74 75 72 6e 22 4d 69 6e 69 66 69 65 64 20 52 65 61 63 74 20 65 72 72 6f 72 20 23 22 2b 65 2b 22 3b 20 76 69 73 69 74 20 22 2b 74 2b 22 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 20 6d 65 73 73 61 67 65 20 6f 72 20 75 73 65 20 74 68 65 20 6e 6f 6e 2d 6d 69 6e 69 66 69 65 64 20 64 65 76 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 66 75 6c 6c 20 65 72 72 6f 72 73 20 61 6e 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 68 65 6c 70 66 75 6c 20 77 61 72 6e 69 6e 67 73 2e 22 7d 76 61 72 20 6c 64 3d 6e 65 77 20 53 65 74 2c 6c 6f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 6e 28 65 2c 74 29 7b 70 72 28 65 2c 74 29 2c 70 72 28 65 2b 22 43 61 70 74 75 72 65 22 2c 74 29 7d 66 75 6e 63 74 69
                                                                                                                                                        Data Ascii: RIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var ld=new Set,lo={};function Ln(e,t){pr(e,t),pr(e+"Capture",t)}functi
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 68 69 73 2e 61 63 63 65 70 74 73 42 6f 6f 6c 65 61 6e 73 3d 74 3d 3d 3d 32 7c 7c 74 3d 3d 3d 33 7c 7c 74 3d 3d 3d 34 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 72 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 70 61 63 65 3d 6f 2c 74 68 69 73 2e 6d 75 73 74 55 73 65 50 72 6f 70 65 72 74 79 3d 6e 2c 74 68 69 73 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 55 52 4c 3d 6c 2c 74 68 69 73 2e 72 65 6d 6f 76 65 45 6d 70 74 79 53 74 72 69 6e 67 3d 61 7d 76 61 72 20 50 65 3d 7b 7d 3b 22 63 68 69 6c 64 72 65 6e 20 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 20 64 65 66 61 75 6c 74 56 61 6c 75 65 20 64 65 66 61 75 6c 74 43 68 65 63 6b
                                                                                                                                                        Data Ascii: his.acceptsBooleans=t===2||t===3||t===4,this.attributeName=r,this.attributeNamespace=o,this.mustUseProperty=n,this.propertyName=e,this.type=t,this.sanitizeURL=l,this.removeEmptyString=a}var Pe={};"children dangerouslySetInnerHTML defaultValue defaultCheck
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 50 65 5b 65 5d 3d 6e 65 77 20 4d 65 28 65 2c 36 2c 21 31 2c 65 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 3b 5b 22 72 6f 77 53 70 61 6e 22 2c 22 73 74 61 72 74 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 50 65 5b 65 5d 3d 6e 65 77 20 4d 65 28 65 2c 35 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 3b 76 61 72 20 69 75 3d 2f 5b 5c 2d 3a 5d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 75 75 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 22 61 63 63 65 6e 74 2d 68 65 69 67 68 74 20 61 6c 69 67 6e 6d 65 6e 74 2d 62 61 73 65 6c 69 6e 65 20 61 72 61 62 69 63 2d 66 6f 72 6d 20 62 61 73 65 6c 69 6e 65 2d 73 68 69 66 74 20 63 61 70 2d
                                                                                                                                                        Data Ascii: Pe[e]=new Me(e,6,!1,e,null,!1,!1)});["rowSpan","start"].forEach(function(e){Pe[e]=new Me(e,5,!1,e.toLowerCase(),null,!1,!1)});var iu=/[\-:]([a-z])/g;function uu(e){return e[1].toUpperCase()}"accent-height alignment-baseline arabic-form baseline-shift cap-
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 61 63 74 75 61 74 65 20 78 6c 69 6e 6b 3a 61 72 63 72 6f 6c 65 20 78 6c 69 6e 6b 3a 72 6f 6c 65 20 78 6c 69 6e 6b 3a 73 68 6f 77 20 78 6c 69 6e 6b 3a 74 69 74 6c 65 20 78 6c 69 6e 6b 3a 74 79 70 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 69 75 2c 75 75 29 3b 50 65 5b 74 5d 3d 6e 65 77 20 4d 65 28 74 2c 31 2c 21 31 2c 65 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 2c 21 31 2c 21 31 29 7d 29 3b 5b 22 78 6d 6c 3a 62 61 73 65 22 2c 22 78 6d 6c 3a 6c 61 6e 67 22 2c 22 78 6d 6c 3a 73 70 61 63 65 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65
                                                                                                                                                        Data Ascii: actuate xlink:arcrole xlink:role xlink:show xlink:title xlink:type".split(" ").forEach(function(e){var t=e.replace(iu,uu);Pe[t]=new Me(t,1,!1,e,"http://www.w3.org/1999/xlink",!1,!1)});["xml:base","xml:lang","xml:space"].forEach(function(e){var t=e.replace
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 63 6f 6e 74 65 78 74 22 29 2c 64 75 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 6f 72 77 61 72 64 5f 72 65 66 22 29 2c 79 69 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 2c 67 69 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 5f 6c 69 73 74 22 29 2c 66 75 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 2c 4b 74 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6c 61 7a 79 22 29 3b 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 63 6f 70 65 22 29 3b 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 64 65 62 75 67 5f 74 72 61 63 65 5f 6d 6f 64 65 22 29 3b 76 61 72 20 75 64 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61
                                                                                                                                                        Data Ascii: context"),du=Symbol.for("react.forward_ref"),yi=Symbol.for("react.suspense"),gi=Symbol.for("react.suspense_list"),fu=Symbol.for("react.memo"),Kt=Symbol.for("react.lazy");Symbol.for("react.scope");Symbol.for("react.debug_trace_mode");var ud=Symbol.for("rea
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 22 29 3b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 26 26 75 2e 69 6e 63 6c 75 64 65 73 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 29 26 26 28 75 3d 75 2e 72 65 70 6c 61 63 65 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 2c 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 29 29 2c 75 7d 77 68 69 6c 65 28 31 3c 3d 61 26 26 30 3c 3d 69 29 3b 62 72 65 61 6b 7d 7d 7d 66 69 6e 61 6c 6c 79 7b 51 61 3d 21 31 2c 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3d 6e 7d 72 65 74 75 72 6e 28 65 3d 65 3f 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 3a 22 22 29 3f 4b 72 28 65 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 55 70 28 65 29 7b 73 77 69 74 63 68 28 65 2e 74 61 67 29 7b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 4b 72 28
                                                                                                                                                        Data Ascii: ");return e.displayName&&u.includes("<anonymous>")&&(u=u.replace("<anonymous>",e.displayName)),u}while(1<=a&&0<=i);break}}}finally{Qa=!1,Error.prepareStackTrace=n}return(e=e?e.displayName||e.name:"")?Kr(e):""}function Up(e){switch(e.tag){case 5:return Kr(


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        9192.168.2.449748104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:38 UTC816OUTGET /build/_shared/chunk-63EVRDSK.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:38 UTC482INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:38 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=6881
                                                                                                                                                        etag: W/"1ae1-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482536
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7d85f114286-EWR
                                                                                                                                                        2024-07-30 16:49:38 UTC887INData Raw: 31 61 63 34 0d 0a 69 6d 70 6f 72 74 7b 63 20 61 73 20 77 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 71 3d 77 28 72 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 79 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 54 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 6f 72 74 61 6c 22 29 2c 41 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 2c 4e 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 74 72 69 63 74 5f 6d 6f 64 65 22 29 2c 55 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 72 6f 66 69 6c 65 72 22 29 2c 46 3d 53 79 6d 62 6f 6c 2e 66 6f 72
                                                                                                                                                        Data Ascii: 1ac4import{c as w}from"/build/_shared/chunk-ADMCF34Z.js";var q=w(r=>{"use strict";var y=Symbol.for("react.element"),T=Symbol.for("react.portal"),A=Symbol.for("react.fragment"),N=Symbol.for("react.strict_mode"),U=Symbol.for("react.profiler"),F=Symbol.for
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 63 74 69 6f 6e 22 26 26 65 21 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 73 65 74 53 74 61 74 65 28 2e 2e 2e 29 3a 20 74 61 6b 65 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 20 74 6f 20 75 70 64 61 74 65 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 20 77 68 69 63 68 20 72 65 74 75 72 6e 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 2e 22 29 3b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 28 74 68 69 73 2c 65 2c 74 2c 22 73 65 74 53 74 61 74 65 22 29 7d 3b 70 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 63 65 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75
                                                                                                                                                        Data Ascii: ction"&&e!=null)throw Error("setState(...): takes an object of state variables to update or a function which returns an object of state variables.");this.updater.enqueueSetState(this,e,t,"setState")};p.prototype.forceUpdate=function(e){this.updater.enqueu
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 79 29 3a 74 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 2c 6e 2c 75 2c 6f 29 7b 76 61 72 20 63 3d 74 79 70 65 6f 66 20 65 3b 28 63 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 63 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 26 26 28 65 3d 6e 75 6c 6c 29 3b 76 61 72 20 66 3d 21 31 3b 69 66 28 65 3d 3d 3d 6e 75 6c 6c 29 66 3d 21 30 3b 65 6c 73 65 20 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 66 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 73 77 69 74 63 68 28 65 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 79 3a 63 61 73 65 20 54 3a 66 3d 21 30 7d 7d 69 66 28 66 29 72 65 74 75 72 6e 20 66 3d 65 2c 6f 3d 6f 28 66 29 2c 65 3d 75 3d
                                                                                                                                                        Data Ascii: y):t.toString(36)}function _(e,t,n,u,o){var c=typeof e;(c==="undefined"||c==="boolean")&&(e=null);var f=!1;if(e===null)f=!0;else switch(c){case"string":case"number":f=!0;break;case"object":switch(e.$$typeof){case y:case T:f=!0}}if(f)return f=e,o=o(f),e=u=
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 75 6c 6c 7d 2c 51 3d 7b 52 65 61 63 74 43 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72 3a 6c 2c 52 65 61 63 74 43 75 72 72 65 6e 74 42 61 74 63 68 43 6f 6e 66 69 67 3a 68 2c 52 65 61 63 74 43 75 72 72 65 6e 74 4f 77 6e 65 72 3a 45 7d 3b 66 75 6e 63 74 69 6f 6e 20 56 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 61 63 74 28 2e 2e 2e 29 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 62 75 69 6c 64 73 20 6f 66 20 52 65 61 63 74 2e 22 29 7d 72 2e 43 68 69 6c 64 72 65 6e 3d 7b 6d 61 70 3a 64 2c 66 6f 72 45 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 64 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74
                                                                                                                                                        Data Ascii: transition:null},Q={ReactCurrentDispatcher:l,ReactCurrentBatchConfig:h,ReactCurrentOwner:E};function V(){throw Error("act(...) is not supported in production builds of React.")}r.Children={map:d,forEach:function(e,t,n){d(e,function(){t.apply(this,argument
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 6e 75 6c 6c 2c 5f 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 6e 75 6c 6c 2c 5f 67 6c 6f 62 61 6c 4e 61 6d 65 3a 6e 75 6c 6c 7d 2c 65 2e 50 72 6f 76 69 64 65 72 3d 7b 24 24 74 79 70 65 6f 66 3a 46 2c 5f 63 6f 6e 74 65 78 74 3a 65 7d 2c 65 2e 43 6f 6e 73 75 6d 65 72 3d 65 7d 3b 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 49 3b 72 2e 63 72 65 61 74 65 46 61 63 74 6f 72 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 49 2e 62 69 6e 64 28 6e 75 6c 6c 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 74 79 70 65 3d 65 2c 74 7d 3b 72 2e 63 72 65 61 74 65 52 65 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 72 2e 66 6f 72 77 61 72 64 52 65 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 24
                                                                                                                                                        Data Ascii: null,_defaultValue:null,_globalName:null},e.Provider={$$typeof:F,_context:e},e.Consumer=e};r.createElement=I;r.createFactory=function(e){var t=I.bind(null,e);return t.type=e,t};r.createRef=function(){return{current:null}};r.forwardRef=function(e){return{$
                                                                                                                                                        2024-07-30 16:49:38 UTC497INData Raw: 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 75 72 72 65 6e 74 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 28 65 2c 74 2c 6e 29 7d 3b 72 2e 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 63 75 72 72 65 6e 74 2e 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 28 29 7d 3b 72 2e 76 65 72 73 69 6f 6e 3d 22 31 38 2e 33 2e 31 22 7d 29 3b 76 61 72 20 58 3d 77 28 28 5a 2c 44 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 44 2e 65 78 70 6f 72 74 73 3d 71 28 29 7d 29 3b 65 78 70 6f 72 74 7b 58 20 61 73 20 61 7d 3b 2f 2a 21 20 42 75 6e 64 6c 65 64 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 0a 72 65 61 63 74 2f 63 6a 73 2f 72 65 61 63 74 2e 70 72 6f 64 75 63 74 69 6f 6e
                                                                                                                                                        Data Ascii: (e,t,n){return l.current.useSyncExternalStore(e,t,n)};r.useTransition=function(){return l.current.useTransition()};r.version="18.3.1"});var X=w((Z,D)=>{"use strict";D.exports=q()});export{X as a};/*! Bundled license information:react/cjs/react.production
                                                                                                                                                        2024-07-30 16:49:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        10192.168.2.449752104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:38 UTC816OUTGET /build/_shared/chunk-ADMCF34Z.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:38 UTC495INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:38 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 953
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=954
                                                                                                                                                        etag: W/"3ba-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482536
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7d99a884207-EWR
                                                                                                                                                        2024-07-30 16:49:38 UTC874INData Raw: 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 76 61 72 20 6a 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 6c 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 76 61 72 20 6d 3d 28 61 3d 3e 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 3c 22 75 22 3f 72 65 71 75 69 72 65 3a 74 79 70 65 6f 66 20 50 72 6f 78 79 3c 22 75 22 3f 6e 65 77 20 50 72 6f 78 79 28 61 2c 7b 67 65 74 3a 28 62 2c
                                                                                                                                                        Data Ascii: var h=Object.create;var e=Object.defineProperty;var i=Object.getOwnPropertyDescriptor;var j=Object.getOwnPropertyNames;var k=Object.getPrototypeOf,l=Object.prototype.hasOwnProperty;var m=(a=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(a,{get:(b,
                                                                                                                                                        2024-07-30 16:49:38 UTC79INData Raw: 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 61 29 3b 65 78 70 6f 72 74 7b 6d 20 61 73 20 61 2c 6e 20 61 73 20 62 2c 6f 20 61 73 20 63 2c 70 20 61 73 20 64 2c 71 20 61 73 20 65 2c 72 20 61 73 20 66 7d 3b
                                                                                                                                                        Data Ascii: ,"__esModule",{value:!0}),a);export{m as a,n as b,o as c,p as d,q as e,r as f};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        11192.168.2.449755104.18.86.424433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:38 UTC369OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:38 UTC814INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:38 GMT
                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Content-MD5: Wbr2pAeg61Hfi+2FuD0cYA==
                                                                                                                                                        Last-Modified: Mon, 29 Jul 2024 17:28:28 GMT
                                                                                                                                                        x-ms-request-id: 1b334e92-901e-0002-20e7-e19170000000
                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 4467
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7da0ec4438c-EWR
                                                                                                                                                        2024-07-30 16:49:38 UTC555INData Raw: 35 32 65 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6f 2c 70 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                                                                                                                        Data Ascii: 52eevar OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIAB
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 43 43 54 49 44 3d 22 5b 5b 4f 6c 64 43 43 54 49 44 5d 5d 22 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 44 6f 6d 61 69 6e 49 64 3d 22 5b 5b 4e 65 77 44 6f 6d 61 69 6e 49 64 5d 5d 22 2c 74 68 69
                                                                                                                                                        Data Ascii: R","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",thi
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 79 6c 65 22 21 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 74 2c 65 5d 29 2c 22 73 74 79 6c 65 22
                                                                                                                                                        Data Ascii: is.camelize(a[0])]=a[1].trim()}return e},e);function e(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=function(t,e){if("style"!==t.toLowerCase()&&o.apply(this,[t,e]),"style"
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 76 61 72 20 69 3d 6e 75 6c 6c 3d 3d 28 69 3d 73 2e 77 69 6e 29 3f 76
                                                                                                                                                        Data Ascii: veGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];var i=null==(i=s.win)?v
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75 6c 6c 21 3d 28 69 3d 6e 29 26 26 69 2e 6c 61 73 74 49 64 7c 7c 28 6e 2e 6c 61 73 74 49 64 3d 30 29 2c 6e 2e 6c 61 73 74 49 64 2b 2b 2c 6e 2e 65 76 65 6e 74 73 2e 70 75
                                                                                                                                                        Data Ascii: ame=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],null!=(i=n)&&i.lastId||(n.lastId=0),n.lastId++,n.events.pu
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6e 6f 6e 63 65 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 6e 6f 6e 63 65 7c 7c 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 6e 75 6c 6c 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 66 65 74 63 68 42 61 6e 6e 65 72 53 44 4b 44 65 70 65 6e 64 65 6e 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 44 6f 6d 61 69 6e 44 61 74 61 46 69 6c 65 55 52 4c 28 29 2c 74 68 69 73 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65
                                                                                                                                                        Data Ascii: e=function(){this.nonce=p.stubScriptElement.nonce||p.stubScriptElement.getAttribute("nonce")||null},h.prototype.fetchBannerSDKDependency=function(){this.setDomainDataFileURL(),this.crossOrigin=p.stubScriptElement.getAttribute("crossorigin")||null,this.pre
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 6f 6e 73 65 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 69 2e 63 6f 75 6e 74 72 79 43 6f 64 65 2c 69 2e 73 74 61 74 65 43 6f 64 65 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 28 69 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70
                                                                                                                                                        Data Ascii: onse,this.setGeoLocation(i.countryCode,i.stateCode),this.addBannerSDKScript(t)):(i=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScrip
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 29 7b 70 2e 75 73 65 72 4c 6f 63 61 74 69 6f 6e 3d 7b 63 6f 75 6e 74 72 79 3a 74 2c 73 74 61 74 65 3a 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 22 3a 65 7d 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 74 46 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74
                                                                                                                                                        Data Ascii: ){p.userLocation={country:t,state:e=void 0===e?"":e}},h.prototype.otFetch=function(t,i,e,n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.ot
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 6e 2c 6f 3d 74 2e 52 75 6c 65 53 65 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 74 2e 44 65 66 61 75 6c 74 7d 29 3b 69 66 28 21 61 2e 63 6f 75 6e 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 6c 3d 74 2e 52 75 6c
                                                                                                                                                        Data Ascii: n,o=t.RuleSet.filter(function(t){return!0===t.Default});if(!a.country&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var l=t.Rul
                                                                                                                                                        2024-07-30 16:49:38 UTC1369INData Raw: 43 6f 6f 6b 69 65 28 70 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 29 29 3a 70 2e 69 73 53 74 75 62 52 65 61 64 79 3d 21 31 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 49 41 42 47 44 50 52 41 70 70 6c 69 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 3b 74 3f 74 68 69 73 2e 69 73 42 6f 6f 6c 65 61 6e 28 74 29 3f 70 2e 6f 6e 65 54 72 75 73 74 49 41 42 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 22 74 72 75 65 22 3d 3d 3d 74 3a 70 2e 6f 6e 65 54
                                                                                                                                                        Data Ascii: Cookie(p.oneTrustIABCookieName)):p.isStubReady=!1},h.prototype.validateIABGDPRApplied=function(){var t=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam).split(";")[0];t?this.isBoolean(t)?p.oneTrustIABgdprAppliesGlobally="true"===t:p.oneT


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        12192.168.2.449756104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:39 UTC816OUTGET /build/_shared/chunk-EU6TSQJG.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:39 UTC481INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:39 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1765
                                                                                                                                                        etag: W/"6e5-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482537
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7dc0ac50cbc-EWR
                                                                                                                                                        2024-07-30 16:49:39 UTC888INData Raw: 36 65 34 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 53 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 63 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 67 3d 63 28 53 28 29 29 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 30 2c 67 2e 75 73 65 45 66 66 65 63 74 29 28 72 2c 5b 5d 29 7d 2c 43 3d 4d 3b 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 72 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                        Data Ascii: 6e4import{a as S}from"/build/_shared/chunk-63EVRDSK.js";import{e as c}from"/build/_shared/chunk-ADMCF34Z.js";var g=c(S()),M=function(r){(0,g.useEffect)(r,[])},C=M;var v=function(){};function y(r){for(var t=[],e=1;e<arguments.length;e++)t[e-1]=arguments[
                                                                                                                                                        2024-07-30 16:49:39 UTC883INData Raw: 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 69 66 28 21 45 29 72 65 74 75 72 6e 5b 74 2c 76 2c 76 5d 3b 69 66 28 21 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 75 73 65 4c 6f 63 61 6c 53 74 6f 72 61 67 65 20 6b 65 79 20 6d 61 79 20 6e 6f 74 20 62 65 20 66 61 6c 73 79 22 29 3b 76 61 72 20 70 3d 65 3f 65 2e 72 61 77 3f 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 7d 3a 65 2e 64 65 73 65 72 69 61 6c 69 7a 65 72 3a 4a 53 4f 4e 2e 70 61 72 73 65 2c 78 3d 28 30 2c 73 2e 75 73 65 52 65 66 29 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 3f 65 2e 72 61 77 3f 53 74 72 69 6e 67 3a 65 2e 73 65 72 69 61 6c 69 7a 65 72 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 2c 61 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49
                                                                                                                                                        Data Ascii: tion(r,t,e){if(!E)return[t,v,v];if(!r)throw new Error("useLocalStorage key may not be falsy");var p=e?e.raw?function(o){return o}:e.deserializer:JSON.parse,x=(0,s.useRef)(function(o){try{var f=e?e.raw?String:e.serializer:JSON.stringify,a=localStorage.getI
                                                                                                                                                        2024-07-30 16:49:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        13192.168.2.449757104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:39 UTC540OUTGET /build/entry.client-VXPJFK4D.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:39 UTC495INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:39 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 462
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=463
                                                                                                                                                        etag: W/"1cf-190c51b4890"
                                                                                                                                                        last-modified: Thu, 18 Jul 2024 09:10:18 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 1055558
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7dc2b91423e-EWR
                                                                                                                                                        2024-07-30 16:49:39 UTC462INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 69 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 58 57 49 46 4a 4b 4d 36 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 6e 2c 61 20 61 73 20 5f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 45 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 79 2c 65 20 61 73 20 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 63 3d 79 28 72 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20
                                                                                                                                                        Data Ascii: import{g as i}from"/build/_shared/chunk-XWIFJKM6.js";import{I as n,a as _}from"/build/_shared/chunk-2MCAGYUB.js";import{a as E}from"/build/_shared/chunk-63EVRDSK.js";import{c as y,e as t}from"/build/_shared/chunk-ADMCF34Z.js";var c=y(r=>{"use strict";var


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        14192.168.2.449759104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:39 UTC541OUTGET /build/_shared/chunk-63EVRDSK.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:39 UTC482INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:39 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=6881
                                                                                                                                                        etag: W/"1ae1-19054a71350"
                                                                                                                                                        last-modified: Wed, 26 Jun 2024 13:05:54 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2349446
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7dc3b304315-EWR
                                                                                                                                                        2024-07-30 16:49:39 UTC887INData Raw: 31 61 63 34 0d 0a 69 6d 70 6f 72 74 7b 63 20 61 73 20 77 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 71 3d 77 28 72 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 79 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 54 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 6f 72 74 61 6c 22 29 2c 41 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 2c 4e 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 74 72 69 63 74 5f 6d 6f 64 65 22 29 2c 55 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 72 6f 66 69 6c 65 72 22 29 2c 46 3d 53 79 6d 62 6f 6c 2e 66 6f 72
                                                                                                                                                        Data Ascii: 1ac4import{c as w}from"/build/_shared/chunk-ADMCF34Z.js";var q=w(r=>{"use strict";var y=Symbol.for("react.element"),T=Symbol.for("react.portal"),A=Symbol.for("react.fragment"),N=Symbol.for("react.strict_mode"),U=Symbol.for("react.profiler"),F=Symbol.for
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 63 74 69 6f 6e 22 26 26 65 21 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 73 65 74 53 74 61 74 65 28 2e 2e 2e 29 3a 20 74 61 6b 65 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 20 74 6f 20 75 70 64 61 74 65 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 20 77 68 69 63 68 20 72 65 74 75 72 6e 73 20 61 6e 20 6f 62 6a 65 63 74 20 6f 66 20 73 74 61 74 65 20 76 61 72 69 61 62 6c 65 73 2e 22 29 3b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 28 74 68 69 73 2c 65 2c 74 2c 22 73 65 74 53 74 61 74 65 22 29 7d 3b 70 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 63 65 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 75 70 64 61 74 65 72 2e 65 6e 71 75 65 75
                                                                                                                                                        Data Ascii: ction"&&e!=null)throw Error("setState(...): takes an object of state variables to update or a function which returns an object of state variables.");this.updater.enqueueSetState(this,e,t,"setState")};p.prototype.forceUpdate=function(e){this.updater.enqueu
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 79 29 3a 74 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 2c 6e 2c 75 2c 6f 29 7b 76 61 72 20 63 3d 74 79 70 65 6f 66 20 65 3b 28 63 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 63 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 26 26 28 65 3d 6e 75 6c 6c 29 3b 76 61 72 20 66 3d 21 31 3b 69 66 28 65 3d 3d 3d 6e 75 6c 6c 29 66 3d 21 30 3b 65 6c 73 65 20 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 66 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 6f 62 6a 65 63 74 22 3a 73 77 69 74 63 68 28 65 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 79 3a 63 61 73 65 20 54 3a 66 3d 21 30 7d 7d 69 66 28 66 29 72 65 74 75 72 6e 20 66 3d 65 2c 6f 3d 6f 28 66 29 2c 65 3d 75 3d
                                                                                                                                                        Data Ascii: y):t.toString(36)}function _(e,t,n,u,o){var c=typeof e;(c==="undefined"||c==="boolean")&&(e=null);var f=!1;if(e===null)f=!0;else switch(c){case"string":case"number":f=!0;break;case"object":switch(e.$$typeof){case y:case T:f=!0}}if(f)return f=e,o=o(f),e=u=
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 75 6c 6c 7d 2c 51 3d 7b 52 65 61 63 74 43 75 72 72 65 6e 74 44 69 73 70 61 74 63 68 65 72 3a 6c 2c 52 65 61 63 74 43 75 72 72 65 6e 74 42 61 74 63 68 43 6f 6e 66 69 67 3a 68 2c 52 65 61 63 74 43 75 72 72 65 6e 74 4f 77 6e 65 72 3a 45 7d 3b 66 75 6e 63 74 69 6f 6e 20 56 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 61 63 74 28 2e 2e 2e 29 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 62 75 69 6c 64 73 20 6f 66 20 52 65 61 63 74 2e 22 29 7d 72 2e 43 68 69 6c 64 72 65 6e 3d 7b 6d 61 70 3a 64 2c 66 6f 72 45 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 64 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74
                                                                                                                                                        Data Ascii: transition:null},Q={ReactCurrentDispatcher:l,ReactCurrentBatchConfig:h,ReactCurrentOwner:E};function V(){throw Error("act(...) is not supported in production builds of React.")}r.Children={map:d,forEach:function(e,t,n){d(e,function(){t.apply(this,argument
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 6e 75 6c 6c 2c 5f 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 6e 75 6c 6c 2c 5f 67 6c 6f 62 61 6c 4e 61 6d 65 3a 6e 75 6c 6c 7d 2c 65 2e 50 72 6f 76 69 64 65 72 3d 7b 24 24 74 79 70 65 6f 66 3a 46 2c 5f 63 6f 6e 74 65 78 74 3a 65 7d 2c 65 2e 43 6f 6e 73 75 6d 65 72 3d 65 7d 3b 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 49 3b 72 2e 63 72 65 61 74 65 46 61 63 74 6f 72 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 49 2e 62 69 6e 64 28 6e 75 6c 6c 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 74 79 70 65 3d 65 2c 74 7d 3b 72 2e 63 72 65 61 74 65 52 65 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 75 72 72 65 6e 74 3a 6e 75 6c 6c 7d 7d 3b 72 2e 66 6f 72 77 61 72 64 52 65 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 24
                                                                                                                                                        Data Ascii: null,_defaultValue:null,_globalName:null},e.Provider={$$typeof:F,_context:e},e.Consumer=e};r.createElement=I;r.createFactory=function(e){var t=I.bind(null,e);return t.type=e,t};r.createRef=function(){return{current:null}};r.forwardRef=function(e){return{$
                                                                                                                                                        2024-07-30 16:49:39 UTC497INData Raw: 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 75 72 72 65 6e 74 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 28 65 2c 74 2c 6e 29 7d 3b 72 2e 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 63 75 72 72 65 6e 74 2e 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 28 29 7d 3b 72 2e 76 65 72 73 69 6f 6e 3d 22 31 38 2e 33 2e 31 22 7d 29 3b 76 61 72 20 58 3d 77 28 28 5a 2c 44 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 44 2e 65 78 70 6f 72 74 73 3d 71 28 29 7d 29 3b 65 78 70 6f 72 74 7b 58 20 61 73 20 61 7d 3b 2f 2a 21 20 42 75 6e 64 6c 65 64 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 0a 72 65 61 63 74 2f 63 6a 73 2f 72 65 61 63 74 2e 70 72 6f 64 75 63 74 69 6f 6e
                                                                                                                                                        Data Ascii: (e,t,n){return l.current.useSyncExternalStore(e,t,n)};r.useTransition=function(){return l.current.useTransition()};r.version="18.3.1"});var X=w((Z,D)=>{"use strict";D.exports=q()});export{X as a};/*! Bundled license information:react/cjs/react.production
                                                                                                                                                        2024-07-30 16:49:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        15192.168.2.449758104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:39 UTC816OUTGET /build/_shared/chunk-RZRUW7QG.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:39 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:39 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482537
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7dc695e4211-EWR
                                                                                                                                                        2024-07-30 16:49:39 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        16192.168.2.449761104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:39 UTC536OUTGET /build/manifest-0F95D24B.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:39 UTC452INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:39 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        etag: W/"a28f-19102dcc320"
                                                                                                                                                        last-modified: Tue, 30 Jul 2024 08:58:28 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 25755
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7dca9910f9d-EWR
                                                                                                                                                        2024-07-30 16:49:39 UTC917INData Raw: 37 64 64 65 0d 0a 77 69 6e 64 6f 77 2e 5f 5f 72 65 6d 69 78 4d 61 6e 69 66 65 73 74 3d 7b 22 65 6e 74 72 79 22 3a 7b 22 6d 6f 64 75 6c 65 22 3a 22 2f 62 75 69 6c 64 2f 65 6e 74 72 79 2e 63 6c 69 65 6e 74 2d 56 58 50 4a 46 4b 34 44 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 58 57 49 46 4a 4b 4d 36 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 5d 7d 2c 22 72 6f 75 74 65 73 22 3a 7b 22 72 6f 6f 74 22 3a 7b 22 69
                                                                                                                                                        Data Ascii: 7ddewindow.__remixManifest={"entry":{"module":"/build/entry.client-VXPJFK4D.js","imports":["/build/_shared/chunk-XWIFJKM6.js","/build/_shared/chunk-2MCAGYUB.js","/build/_shared/chunk-63EVRDSK.js","/build/_shared/chunk-ADMCF34Z.js"]},"routes":{"root":{"i
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 51 56 55 57 33 49 58 4f 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 53 44 52 34 54 32 43 44 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 54 4f 35 51 4f 55 4e 59 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 49 57 35 34 4a 56 4f 48 2e 6a 73 22 5d 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c
                                                                                                                                                        Data Ascii: /build/_shared/chunk-QVUW3IXO.js","/build/_shared/chunk-SDR4T2CD.js","/build/_shared/chunk-TO5QOUNY.js","/build/_shared/chunk-5NTYFR4K.js","/build/_shared/chunk-IW54JVOH.js"],"hasAction":false,"hasLoader":true,"hasClientAction":false,"hasClientLoader":fal
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 74 69 61 72 79 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 3a 74 6f 70 69 63 2f 3a 73 6c 75 67 2f 3a 74 65 72 74 69 61 72 79 22 2c 22 6d 6f 64 75 6c 65 22 3a 22 2f 62 75 69 6c 64 2f 72 6f 75 74 65 73 2f 24 74 6f 70 69 63 2e 24 73 6c 75 67 2e 24 74 65 72 74 69 61 72 79 2d 4a 5a 45 54 35 4a 33 59 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 34 51 57 36 34 59 41 44 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4b 37 59 4b 51 32 45 45 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 55 52 33 4e 4a 51 57 32 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d
                                                                                                                                                        Data Ascii: tiary","parentId":"root","path":":topic/:slug/:tertiary","module":"/build/routes/$topic.$slug.$tertiary-JZET5J3Y.js","imports":["/build/_shared/chunk-4QW64YAD.js","/build/_shared/chunk-K7YKQ2EE.js","/build/_shared/chunk-UR3NJQW2.js","/build/_shared/chunk-
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 46 4b 45 53 55 56 4a 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 56 42 4b 46 59 47 46 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 43 54 42 37 35 51 57 58 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4b 37 59 4b 51 32 45 45 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 52 43 4b 44 57 48 34 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 52 56 41 32 51 46 43 4f 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 58 52 34 56 32 43 4d 37 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61
                                                                                                                                                        Data Ascii: build/_shared/chunk-PFKESUVJ.js","/build/_shared/chunk-PVBKFYGF.js","/build/_shared/chunk-CTB75QWX.js","/build/_shared/chunk-K7YKQ2EE.js","/build/_shared/chunk-PRCKDWH4.js","/build/_shared/chunk-RVA2QFCO.js","/build/_shared/chunk-XR4V2CM7.js","/build/_sha
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 63 68 75 6e 6b 2d 58 52 34 56 32 43 4d 37 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 42 50 35 55 55 5a 4f 4f 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 44 43 43 33 4a 4d 4e 43 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4e 4b 4e 54 36 32 4e 45 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 45 44 59 4e 54 51 43 41 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 33 4e 4d 53 4f 4d 41 50 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 5a 54 54 54 56 43 46 45 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 51 35 4d 36
                                                                                                                                                        Data Ascii: chunk-XR4V2CM7.js","/build/_shared/chunk-BP5UUZOO.js","/build/_shared/chunk-DCC3JMNC.js","/build/_shared/chunk-NKNT62NE.js","/build/_shared/chunk-EDYNTQCA.js","/build/_shared/chunk-3NMSOMAP.js","/build/_shared/chunk-ZTTTVCFE.js","/build/_shared/chunk-Q5M6
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 74 72 75 65 7d 2c 22 72 6f 75 74 65 73 2f 61 69 62 2d 74 76 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 61 69 62 2d 74 76 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 61 69 62 2d 74 76 22 2c 22 6d 6f 64 75 6c 65 22 3a 22 2f 62 75 69 6c 64 2f 72 6f 75 74 65 73 2f 61 69 62 2d 74 76 2d 4c 4e 58 35 53 58 55 35 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4f 35 4f 53 47 4f 45 4e 2e 6a 73 22 5d 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c
                                                                                                                                                        Data Ascii: rue,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":true},"routes/aib-tv":{"id":"routes/aib-tv","parentId":"root","path":"aib-tv","module":"/build/routes/aib-tv-LNX5SXU5.js","imports":["/build/_shared/chunk-O5OSGOEN.js"],"hasAction":fal
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 66 61 6c 73 65 7d 2c 22 72 6f 75 74 65 73 2f 61 70 69 2e 68 65 61 6c 74 68 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 61 70 69 2e 68 65 61 6c 74 68 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 61 70 69 2f 68 65 61 6c 74 68 22 2c 22 6d 6f 64 75 6c 65 22 3a 22 2f 62 75 69 6c 64 2f 72 6f 75 74 65 73 2f 61 70 69 2e 68 65 61 6c 74 68 2d 4d 33 4f 45 4a 59 47 47 2e 6a 73 22 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73
                                                                                                                                                        Data Ascii: on":false,"hasLoader":true,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":false},"routes/api.health":{"id":"routes/api.health","parentId":"root","path":"api/health","module":"/build/routes/api.health-M3OEJYGG.js","hasAction":false,"has
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 6b 2d 46 4a 32 43 41 44 43 53 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 57 50 4b 50 49 45 4a 4f 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 33 4a 59 4a 33 42 50 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 49 4a 33 35 33 57 35 56 2e 6a 73 22 2c 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4f 35 4f 53 47 4f 45 4e 2e 6a 73 22 5d 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72
                                                                                                                                                        Data Ascii: k-FJ2CADCS.js","/build/_shared/chunk-WPKPIEJO.js","/build/_shared/chunk-P3JYJ3BP.js","/build/_shared/chunk-IJ353W5V.js","/build/_shared/chunk-O5OSGOEN.js"],"hasAction":false,"hasLoader":true,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundar
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 2d 4f 35 4f 53 47 4f 45 4e 2e 6a 73 22 5d 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 74 72 75 65 7d 2c 22 72 6f 75 74 65 73 2f 63 6f 6d 6d 6f 64 69 74 69 65 73 2e 24 73 6c 75 67 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 63 6f 6d 6d 6f 64 69 74 69 65 73 2e 24 73 6c 75 67 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 63 6f 6d 6d 6f 64 69 74 69 65 73 2f 3a 73 6c 75 67 22 2c 22 6d 6f 64 75 6c 65 22 3a 22 2f 62 75 69 6c 64 2f 72 6f 75 74 65 73 2f 63 6f 6d
                                                                                                                                                        Data Ascii: -O5OSGOEN.js"],"hasAction":false,"hasLoader":true,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":true},"routes/commodities.$slug":{"id":"routes/commodities.$slug","parentId":"root","path":"commodities/:slug","module":"/build/routes/com
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 2f 63 68 75 6e 6b 2d 4f 35 4f 53 47 4f 45 4e 2e 6a 73 22 5d 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 74 72 75 65 7d 2c 22 72 6f 75 74 65 73 2f 63 6f 6d 6d 6f 64 69 74 69 65 73 2e 63 61 73 68 2d 67 72 61 69 6e 2d 62 69 64 73 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 63 6f 6d 6d 6f 64 69 74 69 65 73 2e 63 61 73 68 2d 67 72 61 69 6e 2d 62 69 64 73 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 63 6f 6d 6d 6f 64 69 74 69 65 73 2f 63 61 73 68 2d 67 72 61
                                                                                                                                                        Data Ascii: /chunk-O5OSGOEN.js"],"hasAction":false,"hasLoader":true,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":true},"routes/commodities.cash-grain-bids":{"id":"routes/commodities.cash-grain-bids","parentId":"root","path":"commodities/cash-gra


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        17192.168.2.449760104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:39 UTC816OUTGET /build/_shared/chunk-CXTUEGTB.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:39 UTC483INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:39 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=81143
                                                                                                                                                        etag: W/"13cf7-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453361
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7dcbd2c4350-EWR
                                                                                                                                                        2024-07-30 16:49:39 UTC886INData Raw: 37 64 62 65 0d 0a 69 6d 70 6f 72 74 7b 62 20 61 73 20 4e 65 2c 63 61 20 61 73 20 46 30 2c 65 20 61 73 20 43 65 2c 6f 20 61 73 20 6a 65 2c 70 20 61 73 20 45 30 2c 74 20 61 73 20 69 30 2c 75 20 61 73 20 56 2c 76 20 61 73 20 4b 65 2c 77 20 61 73 20 41 30 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 64 30 2c 69 20 61 73 20 55 65 2c 6a 20 61 73 20 4f 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 42 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b
                                                                                                                                                        Data Ascii: 7dbeimport{b as Ne,ca as F0,e as Ce,o as je,p as E0,t as i0,u as V,v as Ke,w as A0}from"/build/_shared/chunk-5NTYFR4K.js";import{I as d0,i as Ue,j as Oe}from"/build/_shared/chunk-2MCAGYUB.js";import{a as Be}from"/build/_shared/chunk-63EVRDSK.js";import{
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 7b 69 66 28 45 29 7b 69 66 28 74 79 70 65 6f 66 20 45 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 72 79 7b 72 65 74 75 72 6e 20 45 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 7b 7d 69 66 28 74 79 70 65 6f 66 20 45 2e 72 61 6e 64 6f 6d 42 79 74 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 72 79 7b 72 65 74 75 72 6e 20 45 2e 72 61 6e 64 6f 6d 42 79 74 65 73 28 34 29 2e 72 65 61 64 49 6e 74 33 32 4c 45 28 29 7d 63 61 74 63 68 7b 7d 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 61 74 69 76 65 20 63 72 79 70 74 6f 20 6d 6f 64 75 6c 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 74 20
                                                                                                                                                        Data Ascii: {if(E){if(typeof E.getRandomValues=="function")try{return E.getRandomValues(new Uint32Array(1))[0]}catch{}if(typeof E.randomBytes=="function")try{return E.randomBytes(4).readInt32LE()}catch{}}throw new Error("Native crypto module could not be used to get
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 2e 73 69 67 42 79 74 65 73 3b 72 5b 61 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 61 25 34 2a 38 2c 72 2e 6c 65 6e 67 74 68 3d 65 2e 63 65 69 6c 28 61 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 6f 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 72 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 72 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2c 68 3d 30 3b 68 3c 72 3b 68 2b 3d 34 29 61 2e 70 75 73 68 28 5f 28 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 64 2e 69 6e 69 74 28 61 2c 72 29 7d 7d 29 2c 6e 3d 46 2e 65 6e 63 3d 7b 7d 2c 66 3d 6e 2e 48 65 78 3d 7b 73 74 72 69 6e 67 69 66 79
                                                                                                                                                        Data Ascii: .sigBytes;r[a>>>2]&=4294967295<<32-a%4*8,r.length=e.ceil(a/4)},clone:function(){var r=o.clone.call(this);return r.words=this.words.slice(0),r},random:function(r){for(var a=[],h=0;h<r;h+=4)a.push(_());return new d.init(a,r)}}),n=F.enc={},f=n.Hex={stringify
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 42 75 66 66 65 72 53 69 7a 65 2c 30 29 3b 76 61 72 20 71 3d 53 2a 41 2c 49 3d 65 2e 6d 69 6e 28 71 2a 34 2c 70 29 3b 69 66 28 71 29 7b 66 6f 72 28 76 61 72 20 44 3d 30 3b 44 3c 71 3b 44 2b 3d 41 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 42 2c 44 29 3b 61 3d 42 2e 73 70 6c 69 63 65 28 30 2c 71 29 2c 68 2e 73 69 67 42 79 74 65 73 2d 3d 49 7d 72 65 74 75 72 6e 20 6e 65 77 20 64 2e 69 6e 69 74 28 61 2c 49 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 6f 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 72 2e 5f 64 61 74 61 3d 74 68 69 73 2e 5f 64 61 74 61 2e 63 6c 6f 6e 65 28 29 2c 72 7d 2c 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 3a 30 7d 29 2c 75 3d 74 2e 48 61 73 68 65 72 3d
                                                                                                                                                        Data Ascii: BufferSize,0);var q=S*A,I=e.min(q*4,p);if(q){for(var D=0;D<q;D+=A)this._doProcessBlock(B,D);a=B.splice(0,q),h.sigBytes-=I}return new d.init(a,I)},clone:function(){var r=o.clone.call(this);return r._data=this._data.clone(),r},_minBufferSize:0}),u=t.Hasher=
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 66 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 30 3b 69 3c 66 3b 69 2b 2b 29 6e 5b 69 5d 3d 6e 5b 69 5d 2e 63 6c 6f 6e 65 28 29 3b 72 65 74 75 72 6e 20 64 7d 7d 29 7d 28 29 2c 78 7d 29 7d 29 3b 76 61 72 20 56 65 3d 57 28 28 53 30 2c 4a 65 29 3d 3e 7b 28 66 75 6e 63 74 69 6f 6e 28 78 2c 65 29 7b 74 79 70 65 6f 66 20 53 30 3d 3d 22 6f 62 6a 65 63 74 22 3f 4a 65 2e 65 78 70 6f 72 74 73 3d 53 30 3d 65 28 55 28 29 29 3a 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 5d 2c 65 29 3a 65 28 78 2e 43 72 79 70 74 6f 4a 53 29 7d 29 28 53 30 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                        Data Ascii: =this.words.slice(0),f=n.length,i=0;i<f;i++)n[i]=n[i].clone();return d}})}(),x})});var Ve=W((S0,Je)=>{(function(x,e){typeof S0=="object"?Je.exports=S0=e(U()):typeof define=="function"&&define.amd?define(["./core"],e):e(x.CryptoJS)})(S0,function(x){return
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 2a 31 36 3b 72 65 74 75 72 6e 20 45 2e 63 72 65 61 74 65 28 64 2c 6f 2a 32 29 7d 7d 3b 5f 2e 55 74 66 31 36 4c 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6f 3d 74 2e 77 6f 72 64 73 2c 64 3d 74 2e 73 69 67 42 79 74 65 73 2c 6e 3d 5b 5d 2c 66 3d 30 3b 66 3c 64 3b 66 2b 3d 32 29 7b 76 61 72 20 69 3d 46 28 6f 5b 66 3e 3e 3e 32 5d 3e 3e 3e 31 36 2d 66 25 34 2a 38 26 36 35 35 33 35 29 3b 6e 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 69 29 29 7d 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 22 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6f 3d 74 2e 6c 65 6e 67 74 68 2c 64 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 6f 3b 6e 2b 2b 29 64 5b 6e 3e
                                                                                                                                                        Data Ascii: *16;return E.create(d,o*2)}};_.Utf16LE={stringify:function(t){for(var o=t.words,d=t.sigBytes,n=[],f=0;f<d;f+=2){var i=F(o[f>>>2]>>>16-f%4*8&65535);n.push(String.fromCharCode(i))}return n.join("")},parse:function(t){for(var o=t.length,d=[],n=0;n<o;n++)d[n>
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 63 7c 73 3b 6e 5b 66 3e 3e 3e 32 5d 7c 3d 75 3c 3c 32 34 2d 66 25 34 2a 38 2c 66 2b 2b 7d 72 65 74 75 72 6e 20 45 2e 63 72 65 61 74 65 28 6e 2c 66 29 7d 7d 28 29 2c 78 2e 65 6e 63 2e 42 61 73 65 36 34 7d 29 7d 29 3b 76 61 72 20 69 72 3d 57 28 28 48 30 2c 74 72 29 3d 3e 7b 28 66 75 6e 63 74 69 6f 6e 28 78 2c 65 29 7b 74 79 70 65 6f 66 20 48 30 3d 3d 22 6f 62 6a 65 63 74 22 3f 74 72 2e 65 78 70 6f 72 74 73 3d 48 30 3d 65 28 55 28 29 29 3a 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 5d 2c 65 29 3a 65 28 78 2e 43 72 79 70 74 6f 4a 53 29 7d 29 28 48 30 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                        Data Ascii: c|s;n[f>>>2]|=u<<24-f%4*8,f++}return E.create(n,f)}}(),x.enc.Base64})});var ir=W((H0,tr)=>{(function(x,e){typeof H0=="object"?tr.exports=H0=e(U()):typeof define=="function"&&define.amd?define(["./core"],e):e(x.CryptoJS)})(H0,function(x){return function(){
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 5d 2c 65 29 3a 65 28 78 2e 43 72 79 70 74 6f 4a 53 29 7d 29 28 71 30 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 43 3d 78 2c 45 3d 43 2e 6c 69 62 2c 5f 3d 45 2e 57 6f 72 64 41 72 72 61 79 2c 6c 3d 45 2e 48 61 73 68 65 72 2c 46 3d 43 2e 61 6c 67 6f 2c 74 3d 5b 5d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 36 34 3b 63 2b 2b 29 74 5b 63 5d 3d 65 2e 61 62 73 28 65 2e 73 69 6e 28 63 2b 31 29 29 2a 34 32 39 34 39 36 37 32 39 36 7c 30 7d 29 28 29 3b 76 61 72 20 6f 3d 46 2e 4d 44 35 3d 6c 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73
                                                                                                                                                        Data Ascii: ine=="function"&&define.amd?define(["./core"],e):e(x.CryptoJS)})(q0,function(x){return function(e){var C=x,E=C.lib,_=E.WordArray,l=E.Hasher,F=C.algo,t=[];(function(){for(var c=0;c<64;c++)t[c]=e.abs(e.sin(c+1))*4294967296|0})();var o=F.MD5=l.extend({_doRes
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 79 2c 49 2c 31 34 2c 74 5b 33 30 5d 29 2c 79 3d 6e 28 79 2c 6b 2c 62 2c 67 2c 7a 2c 32 30 2c 74 5b 33 31 5d 29 2c 67 3d 66 28 67 2c 79 2c 6b 2c 62 2c 53 2c 34 2c 74 5b 33 32 5d 29 2c 62 3d 66 28 62 2c 67 2c 79 2c 6b 2c 44 2c 31 31 2c 74 5b 33 33 5d 29 2c 6b 3d 66 28 6b 2c 62 2c 67 2c 79 2c 6d 2c 31 36 2c 74 5b 33 34 5d 29 2c 79 3d 66 28 79 2c 6b 2c 62 2c 67 2c 4c 2c 32 33 2c 74 5b 33 35 5d 29 2c 67 3d 66 28 67 2c 79 2c 6b 2c 62 2c 42 2c 34 2c 74 5b 33 36 5d 29 2c 62 3d 66 28 62 2c 67 2c 79 2c 6b 2c 48 2c 31 31 2c 74 5b 33 37 5d 29 2c 6b 3d 66 28 6b 2c 62 2c 67 2c 79 2c 49 2c 31 36 2c 74 5b 33 38 5d 29 2c 79 3d 66 28 79 2c 6b 2c 62 2c 67 2c 52 2c 32 33 2c 74 5b 33 39 5d 29 2c 67 3d 66 28 67 2c 79 2c 6b 2c 62 2c 50 2c 34 2c 74 5b 34 30 5d 29 2c 62 3d 66 28
                                                                                                                                                        Data Ascii: y,I,14,t[30]),y=n(y,k,b,g,z,20,t[31]),g=f(g,y,k,b,S,4,t[32]),b=f(b,g,y,k,D,11,t[33]),k=f(k,b,g,y,m,16,t[34]),y=f(y,k,b,g,L,23,t[35]),g=f(g,y,k,b,B,4,t[36]),b=f(b,g,y,k,H,11,t[37]),k=f(k,b,g,y,I,16,t[38]),y=f(y,k,b,g,R,23,t[39]),g=f(g,y,k,b,P,4,t[40]),b=f(
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 63 2c 73 2c 75 2c 76 2c 72 2c 61 2c 68 29 7b 76 61 72 20 42 3d 63 2b 28 73 26 75 7c 7e 73 26 76 29 2b 72 2b 68 3b 72 65 74 75 72 6e 28 42 3c 3c 61 7c 42 3e 3e 3e 33 32 2d 61 29 2b 73 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 63 2c 73 2c 75 2c 76 2c 72 2c 61 2c 68 29 7b 76 61 72 20 42 3d 63 2b 28 73 26 76 7c 75 26 7e 76 29 2b 72 2b 68 3b 72 65 74 75 72 6e 28 42 3c 3c 61 7c 42 3e 3e 3e 33 32 2d 61 29 2b 73 7d 66 75 6e 63 74 69 6f 6e 20 66 28 63 2c 73 2c 75 2c 76 2c 72 2c 61 2c 68 29 7b 76 61 72 20 42 3d 63 2b 28 73 5e 75 5e 76 29 2b 72 2b 68 3b 72 65 74 75 72 6e 28 42 3c 3c 61 7c 42 3e 3e 3e 33 32 2d 61 29 2b 73 7d 66 75 6e 63 74 69 6f 6e 20 69 28 63 2c 73 2c 75 2c 76 2c 72 2c 61 2c 68 29 7b 76 61 72 20 42 3d 63 2b 28
                                                                                                                                                        Data Ascii: }});function d(c,s,u,v,r,a,h){var B=c+(s&u|~s&v)+r+h;return(B<<a|B>>>32-a)+s}function n(c,s,u,v,r,a,h){var B=c+(s&v|u&~v)+r+h;return(B<<a|B>>>32-a)+s}function f(c,s,u,v,r,a,h){var B=c+(s^u^v)+r+h;return(B<<a|B>>>32-a)+s}function i(c,s,u,v,r,a,h){var B=c+(


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        18192.168.2.449762104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:39 UTC816OUTGET /build/_shared/chunk-QMHVXKWP.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:39 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:39 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1832
                                                                                                                                                        etag: W/"728-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453361
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7dcefce43df-EWR
                                                                                                                                                        2024-07-30 16:49:39 UTC889INData Raw: 37 32 37 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 49 2c 63 61 20 61 73 20 68 2c 69 61 20 61 73 20 41 2c 6a 61 20 61 73 20 4c 2c 6b 61 20 61 73 20 76 2c 6d 61 20 61 73 20 5f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 73 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 6d 3d 6f 28 41 28 29 29 3b 76 61 72 20 69 3d 28 30 2c 49 2e 63 6e 29 28 22 53 6f 63 69 61 6c 53 68 61 72 65 22 29 3b 76 61 72 20 70 3d 6f 28
                                                                                                                                                        Data Ascii: 727import{a as I,ca as h,ia as A,ja as L,ka as v,ma as _}from"/build/_shared/chunk-5NTYFR4K.js";import{I as s}from"/build/_shared/chunk-2MCAGYUB.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var m=o(A());var i=(0,I.cn)("SocialShare");var p=o(
                                                                                                                                                        2024-07-30 16:49:39 UTC949INData Raw: 65 6e 3a 28 30 2c 70 2e 6a 73 78 29 28 4c 2c 7b 69 63 6f 6e 3a 61 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 28 22 49 63 6f 6e 22 2c 7b 76 61 72 69 61 6e 74 3a 28 30 2c 6d 2e 64 65 66 61 75 6c 74 29 28 6e 29 2c 74 79 70 65 3a 28 30 2c 6d 2e 64 65 66 61 75 6c 74 29 28 61 29 7d 29 7d 29 7d 29 7d 2c 65 29 29 7d 29 7d 3b 76 61 72 20 45 3d 6f 28 41 28 29 29 3b 76 61 72 20 6b 3d 6f 28 73 28 29 29 2c 62 3d 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 76 61 72 69 61 6e 74 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 4c 69 6e 6b 3a 64 2c 6c 6f 67 6f 73 3a 6c 2c 6c 6f 63 61 74 69 6f 6e 3a 53 7d 29 3d 3e 7b 69 66 28 21 6c 7c 7c 21 6c 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 67 3d 68 2e 68 6f 6f 6b 73 2e 75 73 65 53 65 6e 64 45 76 65 6e 74 28 29 2c 75 3d
                                                                                                                                                        Data Ascii: en:(0,p.jsx)(L,{icon:a,className:i("Icon",{variant:(0,m.default)(n),type:(0,m.default)(a)})})})},e))})};var E=o(A());var k=o(s()),b=({className:t,variant:n,classNameLink:d,logos:l,location:S})=>{if(!l||!l.length)return null;let g=h.hooks.useSendEvent(),u=
                                                                                                                                                        2024-07-30 16:49:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        19192.168.2.449763104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:39 UTC541OUTGET /build/_shared/chunk-XWIFJKM6.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:39 UTC483INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:39 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=41413
                                                                                                                                                        etag: W/"a1c5-190c51b4890"
                                                                                                                                                        last-modified: Thu, 18 Jul 2024 09:10:18 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 1055558
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7dd1ac95e80-EWR
                                                                                                                                                        2024-07-30 16:49:39 UTC886INData Raw: 37 64 62 37 0d 0a 69 6d 70 6f 72 74 7b 41 20 61 73 20 4b 65 2c 42 20 61 73 20 51 65 2c 43 20 61 73 20 5a 65 2c 44 20 61 73 20 71 65 2c 45 20 61 73 20 65 74 2c 46 20 61 73 20 48 2c 47 20 61 73 20 74 74 2c 48 20 61 73 20 72 74 2c 62 20 61 73 20 66 65 2c 63 20 61 73 20 58 2c 64 20 61 73 20 48 65 2c 65 20 61 73 20 6d 65 2c 66 20 61 73 20 54 65 2c 67 20 61 73 20 6a 65 2c 68 20 61 73 20 51 2c 69 20 61 73 20 4a 2c 6d 20 61 73 20 70 65 2c 6e 20 61 73 20 56 65 2c 6f 20 61 73 20 42 65 2c 70 20 61 73 20 68 65 2c 71 20 61 73 20 52 65 2c 73 20 61 73 20 4a 65 2c 74 20 61 73 20 7a 65 2c 75 20 61 73 20 57 65 2c 76 20 61 73 20 58 65 2c 77 20 61 73 20 47 65 2c 79 20 61 73 20 59 65 2c 7a 20 61 73 20 56 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75
                                                                                                                                                        Data Ascii: 7db7import{A as Ke,B as Qe,C as Ze,D as qe,E as et,F as H,G as tt,H as rt,b as fe,c as X,d as He,e as me,f as Te,g as je,h as Q,i as J,m as pe,n as Ve,o as Be,p as he,q as Re,s as Je,t as ze,u as We,v as Xe,w as Ge,y as Ye,z as V}from"/build/_shared/chu
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 72 6e 20 78 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 65 5b 6e 5d 3d 72 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 78 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 76 61 72 20 63 3d 4d 28 41 28 29 29 3b 56 28 29 3b 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 21 31 7c 7c
                                                                                                                                                        Data Ascii: rn x=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},x.apply(this,arguments)}var c=M(A());V();function D(e,t){if(e===!1||
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 26 26 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 7d 72 2e 6f 6e 6c 6f 61 64 3d 28 29 3d 3e 7b 6e 28 29 2c 74 28 29 7d 2c 72 2e 6f 6e 65 72 72 6f 72 3d 28 29 3d 3e 7b 6e 28 29 2c 74 28 29 7d 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 65 2e 70 61 67 65 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 6e 75 6c 6c 3f 21 31 3a 65 2e 68 72 65 66 3d 3d 6e 75 6c 6c 3f 65 2e 72 65 6c 3d 3d 3d 22 70 72 65 6c 6f 61 64 22 26 26 74 79 70 65 6f 66 20 65 2e 69 6d 61 67 65 53 72 63 53 65 74 3d 3d 22 73 74 72
                                                                                                                                                        Data Ascii: &&document.head.removeChild(r)}r.onload=()=>{n(),t()},r.onerror=()=>{n(),t()},document.head.appendChild(r)})}function ee(e){return e!=null&&typeof e.page=="string"}function Vt(e){return e==null?!1:e.href==null?e.rel==="preload"&&typeof e.imageSrcSet=="str
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 3d 22 61 73 73 65 74 73 22 7c 7c 6d 2e 68 61 73 4c 6f 61 64 65 72 29 26 26 28 69 28 66 2c 6c 29 7c 7c 73 28 66 2c 6c 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 2c 72 29 7b 6c 65 74 20 6e 3d 75 74 28 65 29 3b 72 65 74 75 72 6e 20 45 65 28 74 2e 66 69 6c 74 65 72 28 61 3d 3e 72 2e 72 6f 75 74 65 73 5b 61 2e 72 6f 75 74 65 2e 69 64 5d 2e 68 61 73 4c 6f 61 64 65 72 26 26 21 72 2e 72 6f 75 74 65 73 5b 61 2e 72 6f 75 74 65 2e 69 64 5d 2e 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 29 2e 6d 61 70 28 61 3d 3e 7b 6c 65 74 7b 70 61 74 68 6e 61 6d 65 3a 6f 2c 73 65 61 72 63 68 3a 75 7d 3d 6e 2c 69 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 75 29 3b 72 65 74 75 72 6e 20 69 2e 73 65 74 28 22 5f 64 61 74 61 22 2c 61 2e 72 6f 75 74
                                                                                                                                                        Data Ascii: ="assets"||m.hasLoader)&&(i(f,l)||s(f,l))})}function it(e,t,r){let n=ut(e);return Ee(t.filter(a=>r.routes[a.route.id].hasLoader&&!r.routes[a.route.id].hasClientLoader).map(a=>{let{pathname:o,search:u}=n,i=new URLSearchParams(u);return i.set("_data",a.rout
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 75 62 4f 70 65 72 61 74 69 6f 6e 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 64 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 58 2d 52 65 6d 69 78 2d 43 61 74 63 68 22 29 21 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 58 2d 52 65 6d 69 78 2d 45 72 72 6f 72 22 29 21 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 59 74 28 65 29 7b 72 65 74 75 72 6e 20 77 65 28 65 29 26 26 65 2e 73 74 61 74 75 73 3e 3d 34 30 30 26 26 65 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 58 2d 52 65 6d 69 78 2d 45 72 72 6f 72 22 29 3d 3d 6e 75 6c 6c 26 26 65 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 58 2d 52 65 6d 69 78 2d 43 61 74 63 68 22 29 3d 3d 6e 75 6c 6c 26 26 65 2e
                                                                                                                                                        Data Ascii: ubOperations");function dt(e){return e.headers.get("X-Remix-Catch")!=null}function Gt(e){return e.headers.get("X-Remix-Error")!=null}function Yt(e){return we(e)&&e.status>=400&&e.headers.get("X-Remix-Error")==null&&e.headers.get("X-Remix-Catch")==null&&e.
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 54 79 70 65 22 29 3b 72 26 26 2f 5c 62 61 70 70 6c 69 63 61 74 69 6f 6e 5c 2f 6a 73 6f 6e 5c 62 2f 2e 74 65 73 74 28 72 29 3f 28 74 2e 68 65 61 64 65 72 73 3d 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 72 7d 2c 74 2e 62 6f 64 79 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 77 61 69 74 20 65 2e 6a 73 6f 6e 28 29 29 29 3a 72 26 26 2f 5c 62 74 65 78 74 5c 2f 70 6c 61 69 6e 5c 62 2f 2e 74 65 73 74 28 72 29 3f 28 74 2e 68 65 61 64 65 72 73 3d 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 72 7d 2c 74 2e 62 6f 64 79 3d 61 77 61 69 74 20 65 2e 74 65 78 74 28 29 29 3a 72 26 26 2f 5c 62 61 70 70 6c 69 63 61 74 69 6f 6e 5c 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 5c 62 2f 2e 74 65 73 74 28 72 29 3f 74 2e 62 6f 64 79 3d 6e 65 77
                                                                                                                                                        Data Ascii: Type");r&&/\bapplication\/json\b/.test(r)?(t.headers={"Content-Type":r},t.body=JSON.stringify(await e.json())):r&&/\btext\/plain\b/.test(r)?(t.headers={"Content-Type":r},t.body=await e.text()):r&&/\bapplication\/x-www-form-urlencoded\b/.test(r)?t.body=new
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 65 63 6f 64 65 72 2c 69 3d 61 73 79 6e 63 28 29 3d 3e 7b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 30 29 72 65 74 75 72 6e 20 6e 2e 73 68 69 66 74 28 29 3b 66 6f 72 28 3b 21 61 26 26 6e 2e 6c 65 6e 67 74 68 3d 3d 3d 30 3b 29 7b 6c 65 74 20 64 3d 61 77 61 69 74 20 74 2e 72 65 61 64 28 29 3b 69 66 28 64 2e 64 6f 6e 65 29 7b 61 3d 21 30 3b 62 72 65 61 6b 7d 72 2e 70 75 73 68 28 64 2e 76 61 6c 75 65 29 3b 74 72 79 7b 6c 65 74 20 6c 3d 75 2e 64 65 63 6f 64 65 28 63 74 28 2e 2e 2e 72 29 29 2e 73 70 6c 69 74 28 60 0a 0a 60 29 3b 69 66 28 6c 2e 6c 65 6e 67 74 68 3e 3d 32 26 26 28 6e 2e 70 75 73 68 28 2e 2e 2e 6c 2e 73 6c 69 63 65 28 30 2c 2d 31 29 29 2c 72 3d 5b 6f 2e 65 6e 63 6f 64 65 28 6c 2e 73 6c 69 63 65 28 2d 31 29 2e 6a 6f 69 6e 28 60 0a 0a 60 29 29 5d 29 2c 6e
                                                                                                                                                        Data Ascii: ecoder,i=async()=>{if(n.length>0)return n.shift();for(;!a&&n.length===0;){let d=await t.read();if(d.done){a=!0;break}r.push(d.value);try{let l=u.decode(ct(...r)).split(``);if(l.length>=2&&(n.push(...l.slice(0,-1)),r=[o.encode(l.slice(-1).join(``))]),n
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 67 65 74 41 6c 6c 28 22 69 6e 64 65 78 22 29 3b 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 22 69 6e 64 65 78 22 29 3b 6c 65 74 20 72 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 74 29 6e 26 26 72 2e 70 75 73 68 28 6e 29 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 72 29 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 61 70 70 65 6e 64 28 22 69 6e 64 65 78 22 2c 6e 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 4e 65 28 65 2c 74 2c 72 2c 6e 2c 61 29 7b 6c 65 74 20 6f 3d 64 3d 3e 64 2e 66 69 6c 74 65 72 28 66 3d 3e 65 2e 72 6f 75 74 65 73 5b 66 5d 2e 68 61 73 4c 6f 61 64 65 72 29 2e 6a 6f 69 6e 28 22 2c 22 29 3b 69 66 28 21 72 2e 73 6f 6d 65 28 64 3d 3e 7b 76 61 72 20 66 2c 6c 3b 72 65 74 75 72 6e 28 28 66 3d 74 5b 64 2e
                                                                                                                                                        Data Ascii: getAll("index");e.searchParams.delete("index");let r=[];for(let n of t)n&&r.push(n);for(let n of r)e.searchParams.append("index",n);return e}function Ne(e,t,r,n,a){let o=d=>d.filter(f=>e.routes[f].hasLoader).join(",");if(!r.some(d=>{var f,l;return((f=t[d.
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 66 28 22 65 72 72 6f 72 22 69 6e 20 65 29 74 68 72 6f 77 20 65 2e 65 72 72 6f 72 3b 69 66 28 22 72 65 64 69 72 65 63 74 22 69 6e 20 65 29 7b 6c 65 74 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 72 65 76 61 6c 69 64 61 74 65 26 26 28 72 5b 22 58 2d 52 65 6d 69 78 2d 52 65 76 61 6c 69 64 61 74 65 22 5d 3d 22 79 65 73 22 29 2c 65 2e 72 65 6c 6f 61 64 26 26 28 72 5b 22 58 2d 52 65 6d 69 78 2d 52 65 6c 6f 61 64 2d 44 6f 63 75 6d 65 6e 74 22 5d 3d 22 79 65 73 22 29 2c 65 74 28 65 2e 72 65 64 69 72 65 63 74 2c 7b 73 74 61 74 75 73 3a 65 2e 73 74 61 74 75 73 2c 68 65 61 64 65 72 73 3a 72 7d 29 7d 65 6c 73 65 7b 69 66 28 22 64 61 74 61 22 69 6e 20 65 29 72 65 74 75 72 6e 20 65 2e 64 61 74 61 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 4e 6f 20 72 65 73
                                                                                                                                                        Data Ascii: f("error"in e)throw e.error;if("redirect"in e){let r={};return e.revalidate&&(r["X-Remix-Revalidate"]="yes"),e.reload&&(r["X-Remix-Reload-Document"]="yes"),et(e.redirect,{status:e.status,headers:r})}else{if("data"in e)return e.data;throw new Error(`No res
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 67 22 69 6e 20 65 3f 65 2e 74 6f 53 74 72 69 6e 67 28 29 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 3b 6e 3d 6e 65 77 20 45 72 72 6f 72 28 61 29 7d 72 65 74 75 72 6e 20 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 65 2c 7b 74 69 74 6c 65 3a 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 45 72 72 6f 72 21 22 2c 69 73 4f 75 74 73 69 64 65 52 65 6d 69 78 41 70 70 3a 74 7d 2c 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 68 31 22 2c 7b 73 74 79 6c 65 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 32 34 70 78 22 7d 7d 2c 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 45 72 72 6f 72 22 29 2c 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 72 65 22 2c 7b 73 74 79 6c 65 3a 7b 70 61 64 64 69 6e 67 3a 22 32 72 65 6d 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 68 73
                                                                                                                                                        Data Ascii: g"in e?e.toString():JSON.stringify(e);n=new Error(a)}return C.createElement(ae,{title:"Application Error!",isOutsideRemixApp:t},C.createElement("h1",{style:{fontSize:"24px"}},"Application Error"),C.createElement("pre",{style:{padding:"2rem",background:"hs


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        20192.168.2.449753184.28.90.27443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                        2024-07-30 16:49:39 UTC467INHTTP/1.1 200 OK
                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                        Server: ECAcc (chd/073B)
                                                                                                                                                        X-CID: 11
                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                        X-Ms-Region: prod-eus-z1
                                                                                                                                                        Cache-Control: public, max-age=137606
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:39 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        X-CID: 2


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        21192.168.2.449764104.18.86.424433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:39 UTC639OUTGET /consent/4b083961-e2ac-4755-8801-f7c83a5fb187/4b083961-e2ac-4755-8801-f7c83a5fb187.json HTTP/1.1
                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Referer: https://www.darkreading.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:39 UTC901INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:39 GMT
                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        CF-Ray: 8ab6d7df2aa81881-EWR
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Age: 5747
                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                        Expires: Wed, 31 Jul 2024 16:49:39 GMT
                                                                                                                                                        Last-Modified: Wed, 15 May 2024 14:53:59 GMT
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                        Content-MD5: hC36EuFyPoi+34xrtwLkcQ==
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                        x-ms-request-id: 6fc27e9d-c01e-0052-22d7-a65c9b000000
                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        2024-07-30 16:49:39 UTC468INData Raw: 31 37 33 38 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 34 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 34 62 30 38 33
                                                                                                                                                        Data Ascii: 1738{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202404.1.0","OptanonDataJSON":"4b083
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 3a 5b 7b 22 49 64 22 3a 22 30 31 38 65 37 39 66 34 2d 37 36 39 37 2d 37 63 64 61 2d 38 37 62 64 2d 64 30 64 39 31 62 63 34 33 64 31 35 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 20 2d 20 44 45 46 41 55 4c 54 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62 22 2c 22 72 73 22 2c 22 62 64 22 2c 22 72 75 22 2c 22 62 66 22 2c 22 72 77 22 2c 22 62 68 22 2c 22 62 69 22 2c 22 62 6a 22 2c 22 62 6c 22 2c 22 62 6d 22 2c 22 62 6e 22 2c 22 62 6f 22 2c 22 73 61 22
                                                                                                                                                        Data Ascii: :[{"Id":"018e79f4-7697-7cda-87bd-d0d91bc43d15","Name":"Global - DEFAULT","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa"
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 65 20 77 6f 72 6c 64 20 2d 20 4e 6f 74 69 63 65 20 4f 6e 6c 79 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 38 65 37 39 66 34 2d 36 64 64 39 2d 37 33 35 33 2d 62 61 66 33 2d 37 33 65 30 62 30 34 64 33 64 38 34 22 2c 22 4e 61 6d 65 22 3a 22 65 50 72 69 76 61 63 79 20 2f 20 47 44 50 52 20 2d 20 45 55 20 61 6e 64 20 55 4b 20 42 61 6e 6e 65 72 20 28 42 72 61 7a 69 6c 29 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 6e 6f 22 2c 22 64 65 22 2c 22 66 69 22 2c 22 62 65 22 2c 22 70 74 22 2c 22 62 67 22 2c 22 64
                                                                                                                                                        Data Ascii: e world - Notice Only","Conditions":[],"GCEnable":true,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"018e79f4-6dd9-7353-baf3-73e0b04d3d84","Name":"ePrivacy / GDPR - EU and UK Banner (Brazil)","Countries":["no","de","fi","be","pt","bg","d
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 2c 22 53 74 61 74 65 73 22 3a 7b 22 75 73 22 3a 5b 22 63 61 22 5d 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 22 65 6e 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 44 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 47 6c 6f 62 61 6c 22 3a 66 61 6c 73 65 2c 22 54 79 70 65 22 3a 22 43 43 50 41 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 43 43 50 41 20 54 65 6d 70 6c 61 74 65 22 2c 22 43
                                                                                                                                                        Data Ascii: ,"States":{"us":["ca"]},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"CCPA","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"CCPA Template","C
                                                                                                                                                        2024-07-30 16:49:39 UTC1369INData Raw: 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 69 61 62 32 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 49 61 62 32 56 32 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 31 35 54 31 34 3a 35 33 3a 35 38 2e 34 37 35 37 39 39 35 35 36 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 31 35 54 31 34 3a 35 33 3a 35 38 2e 34 37 35 38 30 34 32 33 36 22 2c 22
                                                                                                                                                        Data Ascii: orListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.cookielaw.org/vendorlist/iab2Data.json"},"Iab2V2Data":{"cookieVersion":"1","createdTime":"2024-05-15T14:53:58.475799556","updatedTime":"2024-05-15T14:53:58.475804236","
                                                                                                                                                        2024-07-30 16:49:39 UTC8INData Raw: 66 61 6c 73 65 7d 0d 0a
                                                                                                                                                        Data Ascii: false}
                                                                                                                                                        2024-07-30 16:49:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        22192.168.2.449766104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:39 UTC816OUTGET /build/_shared/chunk-CZQQJKCG.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:39 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:39 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-1909301e7b0"
                                                                                                                                                        last-modified: Mon, 08 Jul 2024 15:41:34 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 1691309
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7df4c3cc3ee-EWR
                                                                                                                                                        2024-07-30 16:49:39 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        23192.168.2.449765104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:39 UTC816OUTGET /build/_shared/chunk-B7M2L5OV.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:39 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:39 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482537
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7df79087c7c-EWR
                                                                                                                                                        2024-07-30 16:49:39 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        24192.168.2.449773104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC816OUTGET /build/_shared/chunk-DJPTXYOW.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:40 UTC482INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=11029
                                                                                                                                                        etag: W/"2b15-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453361
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e1ab2a4299-EWR
                                                                                                                                                        2024-07-30 16:49:40 UTC887INData Raw: 32 62 31 34 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 45 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4f 41 5a 45 34 4f 41 4c 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6a 20 61 73 20 56 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 54 52 58 55 4d 52 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 62 2c 64 61 20 61 73 20 44 2c 6a 61 20 61 73 20 4d 2c 6b 61 20 61 73 20 4f 2c 6d 61 20 61 73 20 46 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 43 2c 69 20 61 73 20 50 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73
                                                                                                                                                        Data Ascii: 2b14import{a as E}from"/build/_shared/chunk-OAZE4OAL.js";import{j as V}from"/build/_shared/chunk-PTRXUMRP.js";import{a as b,da as D,ja as M,ka as O,ma as F}from"/build/_shared/chunk-5NTYFR4K.js";import{I as C,i as P}from"/build/_shared/chunk-2MCAGYUB.js
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 29 2c 28 29 3d 3e 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 29 7d 2c 5b 74 5d 29 2c 7b 73 75 62 4d 65 6e 75 52 65 66 73 3a 75 7d 7d 3b 76 61 72 20 24 3d 53 28 41 28 29 29 2c 4b 3d 28 29 3d 3e 7b 6c 65 74 5b 65 2c 74 5d 3d 28 30 2c 24 2e 75 73 65 53 74 61 74 65 29 28 7b 69 73 53 75 62 4d 65 6e 75 4f 70 65 6e 3a 21 31 2c 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 6e 75 6c 6c 7d 29 3b 72 65 74 75 72 6e 7b 73 75 62 4d 65 6e 75 53 74 61 74 75 73 3a 65 2c 73 65 74 53 75 62 4d 65 6e 75 3a 74 2c 6f 6e 43 6c 69 63 6b 4d 65 6e 75 49 74 65 6d 3a 75 3d 3e 7b 69 66 28 65 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72
                                                                                                                                                        Data Ascii: Listener("click",f),()=>document.removeEventListener("click",f)},[t]),{subMenuRefs:u}};var $=S(A()),K=()=>{let[e,t]=(0,$.useState)({isSubMenuOpen:!1,currentIndex:null});return{subMenuStatus:e,setSubMenu:t,onClickMenuItem:u=>{if(e.currentIndex===null)retur
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 70 65 6e 20 53 65 61 72 63 68 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 4d 2c 7b 69 63 6f 6e 3a 22 53 65 61 72 63 68 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 28 22 53 65 61 72 63 68 49 63 6f 6e 22 2c 7b 69 63 6f 6e 56 61 72 69 61 6e 74 3a 22 6c 61 72 67 65 22 2c 69 63 6f 6e 54 79 70 65 3a 22 73 65 61 72 63 68 22 7d 29 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 53 65 61 72 63 68 42 75 74 74 6f 6e 54 61 62 6c 65 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 28 22 53 65 61 72 63 68 42 75 74 74 6f 6e 54 61 62 6c 65 74 22 29 2c 6f 6e 43 6c 69 63 6b 3a 74 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 4f 70 65 6e 20 53 65 61 72 63 68 20 69 6e 20 4d 65 67 61 4d 65 6e 75 22
                                                                                                                                                        Data Ascii: pen Search",children:(0,s.jsx)(M,{icon:"Search",className:i("SearchIcon",{iconVariant:"large",iconType:"search"})})}),(0,s.jsx)("button",{"data-testid":"SearchButtonTablet",className:i("SearchButtonTablet"),onClick:t,"aria-label":"Open Search in MegaMenu"
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 2d 6c 61 62 65 6c 22 3a 22 43 6c 6f 73 65 20 53 65 61 72 63 68 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 4d 2c 7b 69 63 6f 6e 3a 22 43 6c 6f 73 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 28 22 53 65 61 72 63 68 49 63 6f 6e 22 2c 7b 69 63 6f 6e 56 61 72 69 61 6e 74 3a 22 6d 65 64 69 75 6d 22 2c 69 63 6f 6e 54 79 70 65 3a 22 63 6c 6f 73 65 22 7d 29 7d 29 7d 29 2c 75 26 26 28 30 2c 73 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 22 53 65 61 72 63 68 42 61 72 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 45 2c 7b 7d 29 7d 29 5d 7d 29 5d 7d 29 7d 29 7d 3b 76 61 72 20 68 3d 53 28 41 28 29 29 3b 76 61 72 20 6e 3d 53 28 43 28 29 29 2c 6c 3d 28 30 2c 62 2e 63 6e 29 28 22 53
                                                                                                                                                        Data Ascii: -label":"Close Search",children:(0,s.jsx)(M,{icon:"Close",className:i("SearchIcon",{iconVariant:"medium",iconType:"close"})})}),u&&(0,s.jsx)("div",{className:i("SearchBarWrapper"),children:(0,s.jsx)(E,{})})]})]})})};var h=S(A());var n=S(C()),l=(0,b.cn)("S
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 6e 3a 28 30 2c 6e 2e 6a 73 78 73 29 28 4f 2c 7b 74 6f 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 4d 6f 72 65 43 6f 6e 74 65 6e 74 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 53 65 65 4d 6f 72 65 54 65 78 74 22 29 2c 63 68 69 6c 64 72 65 6e 3a 66 3f 3f 22 53 65 65 20 41 6c 6c 22 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 4d 2c 7b 69 63 6f 6e 3a 22 43 68 65 76 72 6f 6e 52 69 67 68 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 53 65 65 4d 6f 72 65 49 63 6f 6e 22 29 7d 29 5d 7d 29 7d 29 5d 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 43 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 76 2e
                                                                                                                                                        Data Ascii: n:(0,n.jsxs)(O,{to:r,className:l("MoreContent"),children:[(0,n.jsx)("span",{className:l("SeeMoreText"),children:f??"See All"}),(0,n.jsx)(M,{icon:"ChevronRight",className:l("SeeMoreIcon")})]})})]}),(0,n.jsx)("div",{className:l("ContentWrapper"),children:v.
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 65 6e 74 22 2c 7b 69 73 53 65 61 72 63 68 4f 70 65 6e 3a 64 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 4d 65 67 61 4d 65 6e 75 42 75 74 74 6f 6e 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6d 61 69 6e 4d 65 6e 75 2d 4d 65 67 61 4d 65 6e 75 42 75 74 74 6f 6e 22 2c 6f 6e 43 6c 69 63 6b 3a 63 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 4f 70 65 6e 20 4d 65 67 61 4d 65 6e 75 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 4d 65 67 61 4d 65 6e 75 42 75 74 74 6f 6e 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 4d 2c 7b 69 63 6f 6e 3a 22 42 61
                                                                                                                                                        Data Ascii: ent",{isSearchOpen:d}),children:[(0,a.jsx)("div",{className:o("MegaMenuButtonWrapper"),children:(0,a.jsx)("button",{"data-testid":"mainMenu-MegaMenuButton",onClick:c,"aria-label":"Open MegaMenu",className:o("MegaMenuButton"),children:(0,a.jsx)(M,{icon:"Ba
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 72 6c 2c 6f 6e 43 6c 6f 73 65 3a 6b 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 53 75 62 4d 65 6e 75 22 29 7d 29 7d 29 7d 29 5d 7d 2c 67 29 3a 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 54 69 74 6c 65 57 72 61 70 70 65 72 22 2c 7b 69 73 4f 76 65 72 4f 66 66 73 65 74 3a 74 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 4f 2c 7b 74 6f 3a 70 2e 75 72 6c 3f 3f 22 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 54 69 74 6c 65 22 29 2c 63 68 69 6c 64 72 65 6e 3a 70 2e 74 69 74 6c 65 7d 29 7d 2c 67 29 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 53 65 61 72 63 68 42 75 74 74 6f 6e 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c
                                                                                                                                                        Data Ascii: rl,onClose:k,className:o("SubMenu")})})})]},g):(0,a.jsx)("div",{className:o("TitleWrapper",{isOverOffset:t}),children:(0,a.jsx)(O,{to:p.url??"",className:o("Title"),children:p.title})},g))}),(0,a.jsx)("div",{className:o("SearchButtonWrapper"),children:(0,
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 4d 65 6e 75 22 3a 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 69 73 4d 65 67 61 4f 70 65 6e 3a 21 30 7d 3b 63 61 73 65 22 63 6c 6f 73 65 4d 65 67 61 4d 65 6e 75 22 3a 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 69 73 4d 65 67 61 4f 70 65 6e 3a 21 31 7d 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 7d 7d 2c 79 3d 28 30 2c 62 2e 63 6e 29 28 22 4e 61 76 69 67 61 74 69 6f 6e 22 29 2c 59 65 3d 28 7b 68 65 61 64 65 72 3a 65 2c 73 65 63 6f 6e 64 61 72 79 4d 65 6e 75 3a 74 2c 6d 65 67 61 4d 65 6e 75 3a 63 2c 6e 61 76 42 61 73 65 3a 64 2c 6d 61 69 6e 4d 65 6e 75 49 74 65 6d 73 3a 75 7d 29 3d 3e 7b 6c 65 74 20 66 3d 50 28 29 2c 5b 72 2c 4e 5d 3d 28 30 2c 68 2e 75 73 65 52 65 64 75 63 65 72 29 28 61 65 2c 6e 65 29 2c 76 3d 28 30 2c 68 2e 75 73 65 52 65 66
                                                                                                                                                        Data Ascii: Menu":return{...e,isMegaOpen:!0};case"closeMegaMenu":return{...e,isMegaOpen:!1};default:throw new Error}},y=(0,b.cn)("Navigation"),Ye=({header:e,secondaryMenu:t,megaMenu:c,navBase:d,mainMenuItems:u})=>{let f=P(),[r,N]=(0,h.useReducer)(ae,ne),v=(0,h.useRef
                                                                                                                                                        2024-07-30 16:49:40 UTC566INData Raw: 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 79 28 22 53 65 63 6f 6e 64 61 72 79 4d 65 6e 75 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6d 2e 6a 73 78 29 28 4c 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 79 28 22 53 65 63 6f 6e 64 61 72 79 4d 65 6e 75 42 61 63 6b 67 72 6f 75 6e 64 22 29 7d 29 2c 28 30 2c 6d 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 79 28 22 53 65 63 6f 6e 64 61 72 79 4d 65 6e 75 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 6a 73 78 29 28 71 2c 7b 6c 69 6e 6b 73 3a 74 7d 29 7d 29 5d 7d 29 5d 7d 29 2c 28 30 2c 6d 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 7b 70 61 64 64 69 6e 67 54 6f 70 3a 72 2e 69 73 4f 76 65 72 4f 66 66 73 65 74 3f 60 24 7b 42 7d
                                                                                                                                                        Data Ascii: .jsxs)("div",{className:y("SecondaryMenuWrapper"),children:[(0,m.jsx)(L,{className:y("SecondaryMenuBackground")}),(0,m.jsx)("div",{className:y("SecondaryMenu"),children:(0,m.jsx)(q,{links:t})})]})]}),(0,m.jsx)("div",{style:{paddingTop:r.isOverOffset?`${B}
                                                                                                                                                        2024-07-30 16:49:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        25192.168.2.449772104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC816OUTGET /build/_shared/chunk-OAZE4OAL.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:40 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1478
                                                                                                                                                        etag: W/"5c6-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453361
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e1bb910f8d-EWR
                                                                                                                                                        2024-07-30 16:49:40 UTC889INData Raw: 35 63 35 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 64 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 33 4d 46 33 46 5a 47 55 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 68 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 53 45 47 47 4d 32 5a 5a 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 70 2c 6a 61 20 61 73 20 66 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 69 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 4e 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61
                                                                                                                                                        Data Ascii: 5c5import{a as d}from"/build/_shared/chunk-3MF3FZGU.js";import{a as h}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as p,ja as f}from"/build/_shared/chunk-5NTYFR4K.js";import{I as i}from"/build/_shared/chunk-2MCAGYUB.js";import{a as N}from"/build/_sha
                                                                                                                                                        2024-07-30 16:49:40 UTC595INData Raw: 69 74 6c 65 3a 22 53 65 61 72 63 68 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 53 65 61 72 63 68 22 2c 74 79 70 65 3a 22 74 65 78 74 22 2c 76 61 6c 75 65 3a 73 2c 6f 6e 43 68 61 6e 67 65 3a 6d 3d 3e 7b 6c 28 6d 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 29 2c 72 2e 63 75 72 72 65 6e 74 26 26 28 72 2e 63 75 72 72 65 6e 74 2e 76 61 6c 75 65 3d 6d 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 29 7d 2c 72 65 71 75 69 72 65 64 3a 76 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 69 6e 70 75 74 22 7d 29 2c 73 26 26 28 30 2c 65 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 28 22 43 6c 6f 73 65 42 75 74 74 6f 6e 22 29 2c 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 63 6c 65 61 72 2d 62 75 74 74
                                                                                                                                                        Data Ascii: itle:"Search","aria-label":"Search",type:"text",value:s,onChange:m=>{l(m.target.value),r.current&&(r.current.value=m.target.value)},required:v,"data-testid":"input"}),s&&(0,e.jsx)("button",{className:a("CloseButton"),type:"button","aria-label":"clear-butt
                                                                                                                                                        2024-07-30 16:49:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        26192.168.2.449774104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC816OUTGET /build/_shared/chunk-R6EIBCBL.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:40 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482538
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e1ba8219c3-EWR
                                                                                                                                                        2024-07-30 16:49:40 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        27192.168.2.449769104.16.80.734433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC626OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                        Host: static.cloudflareinsights.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:40 UTC373INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                        Content-Length: 19948
                                                                                                                                                        Connection: close
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                        ETag: W/"2024.6.1"
                                                                                                                                                        Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e21fd90ccd-EWR
                                                                                                                                                        2024-07-30 16:49:40 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                        Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                        Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                        Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                        Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                        Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                        Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                        Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                        Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                        Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                        Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        28192.168.2.449767216.58.212.1624433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC643OUTGET /tag/js/gpt.js HTTP/1.1
                                                                                                                                                        Host: securepubads.g.doubleclick.net
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:40 UTC786INHTTP/1.1 200 OK
                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Expires: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                        ETag: 915 / 19934 / m202407250101 / config-hash: 2120298064959822331
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                        Server: cafe
                                                                                                                                                        Content-Length: 100657
                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Connection: close
                                                                                                                                                        2024-07-30 16:49:40 UTC604INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 71 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                                                        Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                                                        2024-07-30 16:49:40 UTC1390INData Raw: 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 75 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 2c 77 3d 66 75 6e 63
                                                                                                                                                        Data Ascii: &c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=func
                                                                                                                                                        2024-07-30 16:49:40 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 61 77 3d 61 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 75 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 76 28 75 2e 53 79 6d
                                                                                                                                                        Data Ascii: function(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(u.Symbol,"iterator")]=function(){return this};return a},ia=function(a){return a.raw=a},x=function(a){var b=typeof u.Symbol!="undefined"&&v(u.Symbol,"iterator")&&a[v(u.Sym
                                                                                                                                                        2024-07-30 16:49:40 UTC1390INData Raw: 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 7a 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 77 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68
                                                                                                                                                        Data Ascii: tyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.zb=b.prototype},ta=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};w("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=th
                                                                                                                                                        2024-07-30 16:49:40 UTC1390INData Raw: 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 78 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6c 3d 76 28 6b 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 6b 29 2c 70 3d 6c
                                                                                                                                                        Data Ascii: typeof a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(x([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var l=v(k,"entries").call(k),p=l
                                                                                                                                                        2024-07-30 16:49:40 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 70 3b 21 28 70 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 70 3d 70 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 70 5b 31 5d 2c 70 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 76 28 63 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66
                                                                                                                                                        Data Ascii: nction(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),p;!(p=l.next()).done;)p=p.value,h.call(k,p[1],p[0],this)};c.prototype[v(u.Symbol,"iterator")]=v(c.prototype,"entries");var d=function(h,k){var l=k&&typeof
                                                                                                                                                        2024-07-30 16:49:40 UTC1390INData Raw: 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 75 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 4e 75 6d 62 65 72 2e 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 22 2c 66
                                                                                                                                                        Data Ascii: TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};w("String.prototype.includes",function(a){return a?a:function(b,c){return ua(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Number.MAX_SAFE_INTEGER",f
                                                                                                                                                        2024-07-30 16:49:40 UTC1390INData Raw: 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 63 7d 29 7d 7d 2c 22 65 73 38 22 29 3b 77 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 75 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 62 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 74 79 70 65 6f 66 20 66
                                                                                                                                                        Data Ascii: a?a:function(){return va(this,function(b,c){return c})}},"es8");w("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],f=typeof u.Symbol!="undefined"&&v(u.Symbol,"iterator")&&b[v(u.Symbol,"iterator")];if(typeof f
                                                                                                                                                        2024-07-30 16:49:40 UTC1390INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 28 74 68 69 73 2e 67 2c 22 76 61 6c 75 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 2e 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 76 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 73 22 29 3b 62 2e 70 72 6f 74 6f 74 79 70 65 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 76 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 73 22 29 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 67 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 63 2e 63 61 6c 6c 28 64 2c 66 2c 66 2c 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 62 7d
                                                                                                                                                        Data Ascii: tion(){return v(this.g,"values").call(this.g)};b.prototype.keys=v(b.prototype,"values");b.prototype[v(u.Symbol,"iterator")]=v(b.prototype,"values");b.prototype.forEach=function(c,d){var e=this;this.g.forEach(function(f){return c.call(d,f,f,e)})};return b}
                                                                                                                                                        2024-07-30 16:49:40 UTC1390INData Raw: 20 62 7d 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 63 3d 63 7c 7c 7a 3b 61 5b 30 5d 69 6e 20 63 7c 7c 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e 73 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c 62 3d 3d 3d 76 6f 69 64 20 30 3f 63 5b 64 5d 26 26 63 5b 64 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 64 5d 3f 63 3d 63 5b 64 5d 3a 63 3d 63 5b 64 5d 3d 7b 7d 3a 63 5b 64 5d 3d 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 7a 61 28 61 29 7b 7a 2e 73 65 74 54 69 6d 65 6f 75
                                                                                                                                                        Data Ascii: b},ya=function(a,b,c){a=a.split(".");c=c||z;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function za(a){z.setTimeou


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        29192.168.2.449768157.240.251.94433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC535OUTGET /en_US/sdk.js HTTP/1.1
                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:40 UTC1887INHTTP/1.1 200 OK
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                        x-fb-content-md5: efd9ec57334ed69cf9e044d593e849aa
                                                                                                                                                        ETag: "94e7d7032dd07b66b32af8b13d638ed6"
                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        content-md5: 79nsVzNO1pz54ETVk+hJqg==
                                                                                                                                                        Expires: Tue, 30 Jul 2024 16:59:42 GMT
                                                                                                                                                        Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                        permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                        cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                        cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        2024-07-30 16:49:40 UTC873INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                        Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                        2024-07-30 16:49:40 UTC1INData Raw: 2f
                                                                                                                                                        Data Ascii: /
                                                                                                                                                        2024-07-30 16:49:40 UTC3092INData Raw: 2a 31 37 32 32 33 35 37 35 38 32 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 35 32 35 34 38 30 35 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                        Data Ascii: *1722357582,,JIT Construction: v1015254805,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        30192.168.2.449775104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC816OUTGET /build/_shared/chunk-VZQVWFLO.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:40 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482538
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e2ee9a7d18-EWR
                                                                                                                                                        2024-07-30 16:49:40 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        31192.168.2.449776184.28.90.27443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                        2024-07-30 16:49:40 UTC515INHTTP/1.1 200 OK
                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                        X-CID: 11
                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                        Cache-Control: public, max-age=137648
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Length: 55
                                                                                                                                                        Connection: close
                                                                                                                                                        X-CID: 2
                                                                                                                                                        2024-07-30 16:49:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        32192.168.2.449777104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC816OUTGET /build/_shared/chunk-SQAZXDZA.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:40 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482538
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e4dcbe8c42-EWR
                                                                                                                                                        2024-07-30 16:49:40 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        33192.168.2.449786104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC816OUTGET /build/_shared/chunk-3MF3FZGU.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 381
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=382
                                                                                                                                                        etag: W/"17e-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453361
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e56ac941d9-EWR
                                                                                                                                                        2024-07-30 16:49:40 UTC381INData Raw: 69 6d 70 6f 72 74 7b 57 20 61 73 20 69 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 64 3d 6f 28 74 28 29 29 2c 72 3d 6f 28 65 28 29 29 2c 52 3d 28 30 2c 64 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 6d
                                                                                                                                                        Data Ascii: import{W as i}from"/build/_shared/chunk-5NTYFR4K.js";import{I as e}from"/build/_shared/chunk-2MCAGYUB.js";import{a as t}from"/build/_shared/chunk-63EVRDSK.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var d=o(t()),r=o(e()),R=(0,d.forwardRef)((m


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        34192.168.2.449792104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC816OUTGET /build/_shared/chunk-PTRXUMRP.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:40 UTC482INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=23327
                                                                                                                                                        etag: W/"5b1f-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453361
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e63e52428e-EWR
                                                                                                                                                        2024-07-30 16:49:40 UTC887INData Raw: 33 39 39 33 0d 0a 69 6d 70 6f 72 74 7b 56 20 61 73 20 69 65 2c 61 20 61 73 20 43 2c 66 20 61 73 20 71 2c 69 20 61 73 20 4e 65 2c 69 61 20 61 73 20 78 65 2c 6a 61 20 61 73 20 7a 2c 6b 20 61 73 20 54 65 2c 6b 61 20 61 73 20 6e 2c 6c 20 61 73 20 75 2c 6d 61 20 61 73 20 50 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 76 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 70 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 67 65 3d 70 28 78 65 28 29 29 3b 76 61 72 20
                                                                                                                                                        Data Ascii: 3993import{V as ie,a as C,f as q,i as Ne,ia as xe,ja as z,k as Te,ka as n,l as u,ma as P}from"/build/_shared/chunk-5NTYFR4K.js";import{I as v}from"/build/_shared/chunk-2MCAGYUB.js";import{e as p}from"/build/_shared/chunk-ADMCF34Z.js";var ge=p(xe());var
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 3a 47 28 22 41 76 61 74 61 72 4c 69 6e 6b 22 2c 7b 69 73 4d 75 6c 74 69 70 6c 65 3a 74 2e 6c 65 6e 67 74 68 3e 31 7d 29 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 77 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 46 2e 6a 73 78 29 28 50 2c 7b 73 72 63 3a 67 2c 63 6c 61 73 73 4e 61 6d 65 3a 47 28 22 41 76 61 74 61 72 22 29 2c 61 6c 74 3a 60 50 69 63 74 75 72 65 20 6f 66 20 24 7b 77 7d 60 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 30 2c 66 61 6c 6c 62 61 63 6b 3a 22 63 6f 6e 74 72 69 62 75 74 6f 72 22 2c 77 69 64 74 68 3a 31 30 30 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6e 74 72 69 62 75 74 6f 72 2d 61 76 61 74 61 72 22 7d 29 7d 2c 60 63 6f 6e 74 72 69 62 75 74 6f 72 2d 69 6d 67 2d 24 7b 77 7d 2d 24 7b 56 7d 60 29 29 2c 54 3e 30 26 26 28 30 2c 46
                                                                                                                                                        Data Ascii: :G("AvatarLink",{isMultiple:t.length>1}),"aria-label":w,children:(0,F.jsx)(P,{src:g,className:G("Avatar"),alt:`Picture of ${w}`,"aria-hidden":!0,fallback:"contributor",width:100,"data-testid":"contributor-avatar"})},`contributor-img-${w}-${V}`)),T>0&&(0,F
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 63 6f 6e 22 69 6e 20 65 26 26 65 2e 68 61 73 49 63 6f 6e 3f 28 30 2c 6e 65 2e 6a 73 78 29 28 7a 2c 7b 69 63 6f 6e 3a 46 65 28 72 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 68 65 28 22 49 63 6f 6e 22 29 7d 29 3a 6e 75 6c 6c 2c 28 30 2c 6e 65 2e 6a 73 78 73 29 28 22 73 70 61 6e 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 52 65 28 61 2c 72 29 2c 22 20 22 2c 66 5d 7d 29 5d 7d 29 3a 6e 75 6c 6c 7d 2c 52 65 3d 28 65 2c 61 29 3d 3e 7b 69 66 28 61 3d 3d 3d 22 53 6c 69 64 65 73 68 6f 77 22 29 72 65 74 75 72 6e 20 65 2e 74 6f 53 74 72 69 6e 67 28 29 3b 6c 65 74 20 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 36 30 29 2c 72 3d 65 25 36 30 3b 72 65 74 75 72 6e 21 74 26 26 72 3f 60 24 7b 72 7d 20 4d 69 6e 60 3a 74 26 26 21 72 3f 60 24 7b 74 7d 20 48 72 60 3a 60 24 7b 74 7d 68 20
                                                                                                                                                        Data Ascii: con"in e&&e.hasIcon?(0,ne.jsx)(z,{icon:Fe(r),className:he("Icon")}):null,(0,ne.jsxs)("span",{children:[Re(a,r)," ",f]})]}):null},Re=(e,a)=>{if(a==="Slideshow")return e.toString();let t=Math.floor(e/60),r=e%60;return!t&&r?`${r} Min`:t&&!r?`${t} Hr`:`${t}h
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 6d 65 6e 74 73 29 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 7c 7c 74 79 70 65 6f 66 20 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 3d 3d 3d 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3f 6e 65 77 20 44 61 74 65 28 65 2e 67 65 74 54 69 6d 65 28 29 29 3a 74 79 70 65 6f 66 20 65 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 61 3d 3d 3d 22 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 22 3f 6e 65 77 20 44 61 74 65 28 65 29 3a 28 28 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 61 3d 3d 3d 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 29 26 26 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 3c 22 75 22 26 26
                                                                                                                                                        Data Ascii: ments);var a=Object.prototype.toString.call(e);return e instanceof Date||typeof e=="object"&&a==="[object Date]"?new Date(e.getTime()):typeof e=="number"||a==="[object Number]"?new Date(e):((typeof e=="string"||a==="[object String]")&&typeof console<"u"&&
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 22 4d 61 67 61 7a 69 6e 65 22 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 61 73 65 22 56 69 64 65 6f 22 3a 72 65 74 75 72 6e 22 50 6c 61 79 22 3b 63 61 73 65 22 57 65 62 69 6e 61 72 22 3a 72 65 74 75 72 6e 22 43 68 61 6c 6b 42 6f 61 72 64 22 3b 63 61 73 65 22 50 6f 64 63 61 73 74 22 3a 72 65 74 75 72 6e 22 4d 69 63 72 6f 70 68 6f 6e 65 22 3b 63 61 73 65 22 53 6c 69 64 65 73 68 6f 77 22 3a 72 65 74 75 72 6e 22 49 6d 61 67 65 73 22 3b 63 61 73 65 22 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 22 3a 72 65 74 75 72 6e 22 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 22 3b 63 61 73 65 22 50 75 62 6c 69 63 61 74 69 6f 6e 49 73 73 75 65 22 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 62 3d 65 3d 3e 6e 65 77 20 44 61 74 65
                                                                                                                                                        Data Ascii: "Magazine":return null;case"Video":return"Play";case"Webinar":return"ChalkBoard";case"Podcast":return"Microphone";case"Slideshow":return"Images";case"ExternalLink":return"ExternalLink";case"PublicationIssue":return null;default:return null}},b=e=>new Date
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 3a 22 64 65 66 61 75 6c 74 22 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 70 72 65 76 69 65 77 2d 64 65 66 61 75 6c 74 2d 74 69 74 6c 65 22 2c 2e 2e 2e 73 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 75 28 65 29 7d 7d 29 2c 28 30 2c 51 2e 6a 73 78 29 28 6e 2c 7b 74 6f 3a 74 2c 74 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 78 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 65 28 22 54 69 74 6c 65 22 2c 7b 64 69 73 70 6c 61 79 4f 70 74 69 6f 6e 3a 22 6d 6f 62 69 6c 65 22 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 70 72 65 76 69 65 77 2d 6d 6f 62 69 6c 65 2d 74 69 74 6c 65 22 2c 2e 2e 2e 73 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 75 28 61 29
                                                                                                                                                        Data Ascii: :"default"}),"data-testid":"preview-default-title",...s,dangerouslySetInnerHTML:{__html:u(e)}}),(0,Q.jsx)(n,{to:t,trackGtmClick:x,className:ae("Title",{displayOption:"mobile"}),"data-testid":"preview-mobile-title",...s,dangerouslySetInnerHTML:{__html:u(a)
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 28 61 29 7c 7c 75 28 65 29 7d 7d 29 2c 28 30 2c 5f 2e 6a 73 78 29 28 56 65 2c 7b 73 70 6f 6e 73 6f 72 65 64 54 79 70 65 3a 66 2c 63 6c 61 73 73 4e 61 6d 65 3a 6a 28 22 44 61 74 65 22 29 7d 29 2c 54 26 26 64 2e 6c 65 6e 67 74 68 3e 30 26 26 28 30 2c 5f 2e 6a 73 78 29 28 55 2c 7b 76 61 72 69 61 6e 74 3a 22 73 6c 69 6d 6c 69 6e 65 22 2c 68 61 73 41 76 61 74 61 72 3a 21 31 2c 63 6f 6e 74 72 69 62 75 74 6f 72 73 3a 64 2c 63 61 72 64 56 61 72 69 61 6e 74 3a 6c 2c 74 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 78 7d 29 5d 7d 29 2c 69 26 26 28 30 2c 5f 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6a 28 22 46 6f 6f 74 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 5f 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                        Data Ascii: (a)||u(e)}}),(0,_.jsx)(Ve,{sponsoredType:f,className:j("Date")}),T&&d.length>0&&(0,_.jsx)(U,{variant:"slimline",hasAvatar:!1,contributors:d,cardVariant:l,trackGtmClick:x})]}),i&&(0,_.jsxs)("div",{className:j("Footer"),children:[(0,_.jsx)("span",{className
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 72 65 76 69 65 77 2d 69 63 6f 6e 2d 6c 69 6e 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 4c 2e 6a 73 78 29 28 7a 2c 7b 69 63 6f 6e 3a 67 2c 63 6c 61 73 73 4e 61 6d 65 3a 59 28 22 49 63 6f 6e 22 29 7d 29 7d 29 5d 7d 29 2c 28 30 2c 4c 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 59 28 22 43 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 4c 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 59 28 22 4b 65 79 77 6f 72 64 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 4c 2e 6a 73 78 29 28 4d 2c 7b 76 61 72 69 61 6e 74 3a 22 61 6c 74 65 72 6e 61 74 65 22 2c 75 72 6c 3a 6f 2c 74 69 74 6c 65 3a 72 2c 74 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 69 2c 63 6c 61 73
                                                                                                                                                        Data Ascii: review-icon-link",children:(0,L.jsx)(z,{icon:g,className:Y("Icon")})})]}),(0,L.jsxs)("div",{className:Y("ContentWrapper"),children:[(0,L.jsx)("div",{className:Y("KeywordWrapper"),children:(0,L.jsx)(M,{variant:"alternate",url:o,title:r,trackGtmClick:i,clas
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 48 2c 2e 2e 2e 67 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 74 69 74 6c 65 3a 43 65 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 6a 73 78 29 28 50 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 44 28 22 49 6d 61 67 65 22 2c 7b 70 75 62 6c 69 63 61 74 69 6f 6e 3a 73 65 7d 29 2c 73 72 63 3a 63 65 2c 61 6c 74 3a 43 65 2c 66 61 6c 6c 62 61 63 6b 3a 22 62 72 61 6e 64 22 2c 77 69 64 74 68 3a 33 30 30 7d 29 7d 29 7d 29 2c 79 65 26 26 28 30 2c 68 2e 6a 73 78 29 28 6e 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 44 28 22 49 63 6f 6e 57 72 61 70 70 65 72 22 29 2c 74 6f 3a 61 2c 74 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 48 2c 74 69 74 6c 65 3a 60 4c 69 6e 6b 20 74 6f 20 61 6c 6c 20 24 7b 69 2e 74 6f 4c 6f 77
                                                                                                                                                        Data Ascii: rackGtmClick:H,...g,children:(0,h.jsx)("div",{title:Ce,children:(0,h.jsx)(P,{className:D("Image",{publication:se}),src:ce,alt:Ce,fallback:"brand",width:300})})}),ye&&(0,h.jsx)(n,{className:D("IconWrapper"),to:a,trackGtmClick:H,title:`Link to all ${i.toLow
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 62 69 6e 61 72 53 74 61 72 74 54 69 6d 65 3a 64 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 69 7d 29 5d 7d 29 5d 7d 29 5d 7d 29 2c 73 2e 6c 65 6e 67 74 68 3e 30 26 26 21 73 65 26 26 28 30 2c 68 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 44 28 22 43 6f 6e 74 72 69 62 75 74 6f 72 73 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 6a 73 78 29 28 55 2c 7b 76 61 72 69 61 6e 74 3a 22 73 6c 69 6d 6c 69 6e 65 22 2c 63 61 72 64 56 61 72 69 61 6e 74 3a 54 2c 63 6f 6e 74 72 69 62 75 74 6f 72 73 3a 73 2c 73 68 6f 77 43 6f 6e 74 72 69 62 75 74 6f 72 54 69 74 6c 65 3a 78 2c 74 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 48 7d 29 7d 29 5d 7d 29 7d 3b 76 61 72 20 24 3d 70 28 76 28 29 29 2c 5a 3d 28 30 2c 43 2e 63 6e 29 28 22 56 65
                                                                                                                                                        Data Ascii: binarStartTime:d,contentType:i})]})]})]}),s.length>0&&!se&&(0,h.jsx)("div",{className:D("ContributorsWrapper"),children:(0,h.jsx)(U,{variant:"slimline",cardVariant:T,contributors:s,showContributorTitle:x,trackGtmClick:H})})]})};var $=p(v()),Z=(0,C.cn)("Ve


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        35192.168.2.449790104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC816OUTGET /build/_shared/chunk-DA6QKOVK.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:40 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482538
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e658300f71-EWR
                                                                                                                                                        2024-07-30 16:49:40 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        36192.168.2.449787172.64.155.1194433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC605OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                        Host: geolocation.onetrust.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        accept: application/json
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Referer: https://www.darkreading.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:40 UTC370INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/json
                                                                                                                                                        Content-Length: 69
                                                                                                                                                        Connection: close
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Access-Control-Allow-Headers: Content-Type
                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e64b021a40-EWR
                                                                                                                                                        2024-07-30 16:49:40 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                        Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        37192.168.2.449791104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC816OUTGET /build/_shared/chunk-SEGGM2ZZ.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:40 UTC484INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=105209
                                                                                                                                                        etag: W/"19af9-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453361
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e64abd80d6-EWR
                                                                                                                                                        2024-07-30 16:49:40 UTC885INData Raw: 33 39 39 31 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 69 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 48 57 43 4e 42 55 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 51 2c 63 61 20 61 73 20 55 74 2c 65 61 20 61 73 20 51 72 2c 69 61 20 61 73 20 56 6f 2c 6a 61 20 61 73 20 24 72 2c 77 20 61 73 20 42 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 63 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 43 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52
                                                                                                                                                        Data Ascii: 3991import{a as it}from"/build/_shared/chunk-PHWCNBU7.js";import{a as Q,ca as Ut,ea as Qr,ia as Vo,ja as $r,w as Bt}from"/build/_shared/chunk-5NTYFR4K.js";import{I as c}from"/build/_shared/chunk-2MCAGYUB.js";import{a as C}from"/build/_shared/chunk-63EVR
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 6e 74 61 69 6e 65 72 22 2c 50 4c 41 49 4e 5f 54 45 58 54 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 73 75 63 63 65 73 73 2d 70 61 72 61 67 72 61 70 68 2d 74 65 78 74 22 2c 45 4d 50 48 41 53 49 53 5f 54 45 58 54 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 73 75 63 63 65 73 73 2d 65 6d 70 68 61 73 69 73 2d 74 65 78 74 22 2c 54 48 41 4e 4b 59 4f 55 5f 54 49 54 4c 45 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 73 75 63 63 65 73 73 2d 74 69 74 6c 65 22 2c 42 55 54 54 4f 4e 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 73 75 63 63 65 73 73 2d 62 75 74 74 6f 6e 22 7d 2c 44 74 3d 7b 43 4f 4e 54 41 49 4e 45 52 5f 44 49 56 3a 22 65 6c 6e 2d 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 50 4c 41 49 4e 5f 54 45 58 54 3a 22 65 6c 6e 2d
                                                                                                                                                        Data Ascii: ntainer",PLAIN_TEXT:"eln-newsletter-success-paragraph-text",EMPHASIS_TEXT:"eln-newsletter-success-emphasis-text",THANKYOU_TITLE:"eln-newsletter-success-title",BUTTON:"eln-newsletter-success-button"},Dt={CONTAINER_DIV:"eln-error-container",PLAIN_TEXT:"eln-
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 4e 45 52 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 66 6f 72 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 53 55 42 4d 49 54 5f 46 52 41 47 4d 45 4e 54 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 66 6f 72 6d 2d 73 75 62 6d 69 74 2d 66 72 61 67 6d 65 6e 74 22 2c 54 45 58 54 5f 49 4e 50 55 54 5f 46 52 41 47 4d 45 4e 54 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 2d 66 72 61 67 6d 65 6e 74 22 2c 4c 41 42 45 4c 5f 46 52 41 47 4d 45 4e 54 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 66 6f 72 6d 2d 6c 61 62 65 6c 2d 66 72 61 67 6d 65 6e 74 22 2c 54 45 58 54 5f 46 52 41 47 4d 45 4e 54 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 66 6f 72 6d 2d 74 65 78 74 2d 66 72 61 67 6d 65 6e 74 22 2c 53
                                                                                                                                                        Data Ascii: NER:"eln-newsletter-form-container",SUBMIT_FRAGMENT:"eln-newsletter-form-submit-fragment",TEXT_INPUT_FRAGMENT:"eln-newsletter-form-text-input-fragment",LABEL_FRAGMENT:"eln-newsletter-form-label-fragment",TEXT_FRAGMENT:"eln-newsletter-form-text-fragment",S
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 75 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 53 55 42 4d 49 54 3a 22 65 6c 6e 2d 65 6e 74 69 74 6c 65 6d 65 6e 74 2d 66 6f 72 6d 6c 61 79 6f 75 74 2d 73 75 62 6d 69 74 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 48 55 42 53 50 4f 54 5f 48 45 4c 50 45 52 5f 54 45 58 54 5f 57 52 41 50 50 45 52 3a 22 65 6c 6e 2d 65 6e 74 69 74 6c 65 6d 65 6e 74 2d 66 6f 72 6d 6c 61 79 6f 75 72 2d 68 65 6c 70 65 72 2d 74 65 78 74 2d 77 72 61 70 70 65 72 22 2c 48 55 42 53 50 4f 54 5f 48 45 4c 50 45 52 5f 54 45 58 54 5f 4c 49 4e 4b 53 3a 22 65 6c 6e 2d 65 6e 74 69 74 6c 65 6d 65 6e 74 2d 66 6f 72 6d 6c 61 79 6f 75 72 2d 68 65 6c 70 65 72 2d 74 65 78 74 2d 6c 69 6e 6b 73 22 7d 7d 29 3b 76 61 72 20 44 3d 7b 7d 3b 64 74 28 44 2c 7b 45 6c 65 6d 65 6e 74 4e 61 6d 65 73 3a 28 29 3d 3e 6d
                                                                                                                                                        Data Ascii: ut-description",SUBMIT:"eln-entitlement-formlayout-submit-container",HUBSPOT_HELPER_TEXT_WRAPPER:"eln-entitlement-formlayour-helper-text-wrapper",HUBSPOT_HELPER_TEXT_LINKS:"eln-entitlement-formlayour-helper-text-links"}});var D={};dt(D,{ElementNames:()=>m
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 74 28 22 3a 22 29 29 2e 6d 61 70 28 28 5b 74 2c 61 5d 29 3d 3e 28 7b 6b 65 79 3a 74 2c 76 61 6c 75 65 3a 61 7d 29 29 3a 5b 5d 7d 7d 29 3b 76 61 72 20 44 61 3d 77 28 28 42 78 2c 64 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 64 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 73 3d 30 3b 73 3c 65 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 65 5b 73 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 3b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 61 2c 65 29 7d 7d 7d 29 3b 76 61 72 20 4c 3d 77 28 28 55 78 2c 70 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20
                                                                                                                                                        Data Ascii: t(":")).map(([t,a])=>({key:t,value:a})):[]}});var Da=w((Bx,de)=>{"use strict";de.exports=function(t,a){return function(){for(var e=new Array(arguments.length),s=0;s<e.length;s++)e[s]=arguments[s];return t.apply(a,e)}}});var L=w((Ux,pe)=>{"use strict";var
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 61 2e 63 61 6c 6c 28 6c 29 3d 3d 3d 74 7c 7c 71 61 28 6c 2e 74 6f 53 74 72 69 6e 67 29 26 26 6c 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 74 29 7d 76 61 72 20 72 6e 3d 75 74 28 22 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 6e 28 6c 29 7b 72 65 74 75 72 6e 20 6c 2e 74 72 69 6d 3f 6c 2e 74 72 69 6d 28 29 3a 6c 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 6e 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 3c 22 75 22 26 26 28 6e 61 76 69 67 61 74 6f 72 2e 70 72 6f 64 75 63 74 3d 3d 3d 22 52 65 61 63 74 4e 61 74 69 76 65 22 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 70 72 6f 64 75 63 74 3d 3d 3d 22 4e 61 74 69 76 65 53 63 72 69 70 74
                                                                                                                                                        Data Ascii: a.call(l)===t||qa(l.toString)&&l.toString()===t)}var rn=ut("URLSearchParams");function en(l){return l.trim?l.trim():l.replace(/^\s+|\s+$/g,"")}function sn(){return typeof navigator<"u"&&(navigator.product==="ReactNative"||navigator.product==="NativeScript
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 6c 2e 6c 65 6e 67 74 68 3b 69 66 28 44 6c 28 74 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 61 3d 6e 65 77 20 41 72 72 61 79 28 74 29 3b 74 2d 2d 3e 30 3b 29 61 5b 74 5d 3d 6c 5b 74 5d 3b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 67 6e 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6c 7d 7d 28 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 3c 22 75 22 26 26 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 55 69 6e 74 38 41 72 72 61 79 29 29 3b 70 65 2e 65 78 70 6f 72 74 73 3d 7b 69 73 41 72 72 61 79 3a 6a 61 2c 69 73 41 72 72 61 79 42 75 66 66 65 72
                                                                                                                                                        Data Ascii: eturn null;var t=l.length;if(Dl(t))return null;for(var a=new Array(t);t-->0;)a[t]=l[t];return a}var gn=function(l){return function(t){return l&&t instanceof l}}(typeof Uint8Array<"u"&&Object.getPrototypeOf(Uint8Array));pe.exports={isArray:ja,isArrayBuffer
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 70 75 73 68 28 7b 66 75 6c 66 69 6c 6c 65 64 3a 74 2c 72 65 6a 65 63 74 65 64 3a 61 2c 73 79 6e 63 68 72 6f 6e 6f 75 73 3a 72 3f 72 2e 73 79 6e 63 68 72 6f 6e 6f 75 73 3a 21 31 2c 72 75 6e 57 68 65 6e 3a 72 3f 72 2e 72 75 6e 57 68 65 6e 3a 6e 75 6c 6c 7d 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 6c 65 6e 67 74 68 2d 31 7d 3b 4d 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 5b 74 5d 26 26 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 5b 74 5d 3d 6e 75 6c 6c 29 7d 3b 4d 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                        Data Ascii: use=function(t,a,r){return this.handlers.push({fulfilled:t,rejected:a,synchronous:r?r.synchronous:!1,runWhen:r?r.runWhen:null}),this.handlers.length-1};Ml.prototype.eject=function(t){this.handlers[t]&&(this.handlers[t]=null)};Ml.prototype.forEach=function
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 6e 28 6c 2c 74 2c 61 2c 72 2c 65 2c 73 29 7b 76 61 72 20 6d 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 76 65 29 3b 72 65 74 75 72 6e 20 75 65 2e 74 6f 46 6c 61 74 4f 62 6a 65 63 74 28 6c 2c 6d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 21 3d 3d 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 7d 29 2c 6a 74 2e 63 61 6c 6c 28 6d 2c 6c 2e 6d 65 73 73 61 67 65 2c 74 2c 61 2c 72 2c 65 29 2c 6d 2e 6e 61 6d 65 3d 6c 2e 6e 61 6d 65 2c 73 26 26 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6d 2c 73 29 2c 6d 7d 3b 77 65 2e 65 78 70 6f 72 74 73 3d 6a 74 7d 29 3b 76 61 72 20 57 61 3d 77 28 28 6a 78 2c 54 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 54 65 2e 65 78 70 6f 72 74 73 3d 7b 73 69 6c 65 6e 74 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 21 30
                                                                                                                                                        Data Ascii: n(l,t,a,r,e,s){var m=Object.create(ve);return ue.toFlatObject(l,m,function(n){return n!==Error.prototype}),jt.call(m,l.message,t,a,r,e),m.name=l.name,s&&Object.assign(m,s),m};we.exports=jt});var Wa=w((jx,Te)=>{"use strict";Te.exports={silentJSONParsing:!0
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 28 29 7b 72 65 74 75 72 6e 7b 77 72 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 72 2c 65 2c 73 2c 6d 2c 6f 29 7b 76 61 72 20 6e 3d 5b 5d 3b 6e 2e 70 75 73 68 28 61 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 29 29 2c 48 6c 2e 69 73 4e 75 6d 62 65 72 28 65 29 26 26 6e 2e 70 75 73 68 28 22 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 65 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 29 2c 48 6c 2e 69 73 53 74 72 69 6e 67 28 73 29 26 26 6e 2e 70 75 73 68 28 22 70 61 74 68 3d 22 2b 73 29 2c 48 6c 2e 69 73 53 74 72 69 6e 67 28 6d 29 26 26 6e 2e 70 75 73 68 28 22 64 6f 6d 61 69 6e 3d 22 2b 6d 29 2c 6f 3d 3d 3d 21 30 26 26 6e 2e 70 75 73 68 28 22 73 65 63 75 72 65 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d
                                                                                                                                                        Data Ascii: (){return{write:function(a,r,e,s,m,o){var n=[];n.push(a+"="+encodeURIComponent(r)),Hl.isNumber(e)&&n.push("expires="+new Date(e).toGMTString()),Hl.isString(s)&&n.push("path="+s),Hl.isString(m)&&n.push("domain="+m),o===!0&&n.push("secure"),document.cookie=


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        38192.168.2.449793104.18.86.424433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC400OUTGET /consent/4b083961-e2ac-4755-8801-f7c83a5fb187/OtAutoBlock.js HTTP/1.1
                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:40 UTC902INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        CF-Ray: 8ab6d7e6bb374297-EWR
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Age: 69826
                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                        Expires: Wed, 31 Jul 2024 16:49:40 GMT
                                                                                                                                                        Last-Modified: Wed, 15 May 2024 14:54:00 GMT
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                        Content-MD5: 6CFV9VgY0bTzBc3YT/3fgw==
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                        x-ms-request-id: 0ceae01a-301e-00a2-12d7-a68cf5000000
                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        2024-07-30 16:49:40 UTC467INData Raw: 37 63 31 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 71 28 61 29 7b 76 61 72 20 63 3d 5b 5d 2c 62 3d 5b 5d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 6f 72 28 76 61 72 20 67 3d 7b 7d 2c 68 3d 30 3b 68 3c 75 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 64 3d 75 5b 68 5d 3b 69 66 28 64 2e 54 61 67 3d 3d 3d 66 29 7b 67 3d 64 3b 62 72 65 61 6b 7d 76 61 72 20 6c 3d 76 6f 69 64 20 30 2c 6b 3d 64 2e 54 61 67 3b 76 61 72 20 43 3d 28 6b 3d 2d 31 21 3d 3d 6b 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3a 22 29 3f 6b 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 22 2c 22 22 29 3a 6b 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 22 2c 22 22 29 2c 2d 31 21 3d 3d 28 6c 3d 6b 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 3f 6b 2e 72 65
                                                                                                                                                        Data Ascii: 7c1a!function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.re
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 0a 72 65 74 75 72 6e 20 6c 2e 68 72 65 66 3d 64 2c 2d 31 21 3d 3d 28 64 3d 6c 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 29 2e 69 6e 64 65 78 4f 66 28 22 77 77 77 22 29 7c 7c 32 3c 64 2e 6c 65 6e 67 74 68 3f 64 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 2e 22 29 3a 6c 2e 68 6f 73 74 6e 61 6d 65 7d 28 66 29 3b 76 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 3d 3d 3d 68 7d 29 26 26 28 67 3d 5b 22 43 30 30 30 34 22 5d 29 3b 72 65 74 75 72 6e 20 67 7d 28 61 29 29 2c 7b 63 61 74 65 67 6f 72 79 49 64 73 3a 63 2c 76 73 43 61 74 49 64 73 3a 62 7d 7d 66 75 6e 63 74 69 6f
                                                                                                                                                        Data Ascii: =function(d){var l=document.createElement("a");return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCatIds:b}}functio
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 73 72 63 7c 7c 22 22 29 3b 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2e 6c 65 6e 67 74 68 7c 7c 62 2e 76 73 43 61 74 49 64 73 2e 6c 65 6e 67 74 68 29 26 26 28 78 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 61 2c 62 2e 76 73 43 61 74 49 64 73 29 2c 6d 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 28 61 2e 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 29 2c 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 73 63 72 69 70 74 65 78 65 63 75 74 65 22 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 74 65 78 74 2f 70 6c 61 69 6e 22 3d 3d 3d 0a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 61 2e 72 65 6d 6f 76
                                                                                                                                                        Data Ascii: src||"");(b.categoryIds.length||b.vsCatIds.length)&&(x(b.categoryIds,a,b.vsCatIds),m(b.categoryIds,b.vsCatIds)||(a.type="text/plain"),a.addEventListener("beforescriptexecute",c=function(e){"text/plain"===a.getAttribute("type")&&e.preventDefault();a.remov
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 75 6d 65 73 68 2d 73 61 63 68 64 65 76 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 72 61 79 2d 6f 76 65 72 62 79 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 7a 75 72 2d 75 6c 69 61 6e 69 74 7a 6b 79 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b
                                                                                                                                                        Data Ascii: /www.darkreading.com/author/umesh-sachdev","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://www.darkreading.com/author/ray-overby","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://www.darkreading.com/author/zur-ulianitzky","CategoryId":[
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 2d 77 69 74 68 2d 61 2d 63 61 70 69 74 61 6c 69 73 74 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 63 79 62 65 72 73 65 63 75 72 69 74 79 2d 61 6e 61 6c 79 74 69 63 73 2f 68 6f 77 2d 73 68 6f 75 6c 64 2d 6d 79 2d 73 65 63 75 72 69 74 79 2d 61 6e 61 6c 79 73 74 2d 75 73 65 2d 74 68 65 2d 6d 69 74 72 65 2d 61 74 74 2d 63 6b 2d 66 72 61 6d 65 77 6f 72 6b 2d 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61
                                                                                                                                                        Data Ascii: -with-a-capitalist","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://www.darkreading.com/cybersecurity-analytics/how-should-my-security-analyst-use-the-mitre-att-ck-framework-","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://www.darkrea
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 63 6c 6f 75 64 2d 73 65 63 75 72 69 74 79 2f 77 68 69 63 68 2d 63 6c 6f 75 64 2d 73 74 72 61 74 65 67 79 2d 69 73 2d 72 69 67 68 74 2d 66 6f 72 2d 6d 79 2d 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2d 73 65 63 75 72 69 74 79 2d 6e 65 65 64 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 63 79 62 65 72 2d 72 69 73 6b 2f 66 62 69 2d 73 75 73 70 65 63 74 73 2d 66 6f 72 6d 65 72 2d 63 69 61 2d 77 6f 72 6b 65 72 2d 6f 66 2d 76 61 75 6c 74 2d 37 2d 6c 65 61
                                                                                                                                                        Data Ascii: ":null},{"Tag":"https://www.darkreading.com/cloud-security/which-cloud-strategy-is-right-for-my-organization-security-needs","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://www.darkreading.com/cyber-risk/fbi-suspects-former-cia-worker-of-vault-7-lea
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2d 74 68 72 65 61 74 73 2f 6b 6f 72 65 61 6e 2d 73 70 65 61 6b 69 6e 67 2d 63 79 62 65 72 73 70 69 65 73 2d 74 61 72 67 65 74 69 6e 67 2d 63 6f 72 70 6f 72 61 74 65 2d 65 78 65 63 73 2d 76 69 61 2d 68 6f 74 65 6c 2d 6e 65 74 77 6f 72 6b 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 62 69 6c 6c 2d 68 61 72 72 6f 64 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f
                                                                                                                                                        Data Ascii: ttps://www.darkreading.com/vulnerabilities-threats/korean-speaking-cyberspies-targeting-corporate-execs-via-hotel-networks","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://www.darkreading.com/author/bill-harrod","CategoryId":["C0002","C0004"],"Vendo
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 64 69 6e 67 2e 63 6f 6d 2f 63 79 62 65 72 2d 72 69 73 6b 2f 61 2d 70 65 65 6b 2d 69 6e 74 6f 2d 63 69 73 61 2d 73 2d 70 6f 73 74 2d 71 75 61 6e 74 75 6d 2d 63 72 79 70 74 6f 67 72 61 70 68 79 2d 72 6f 61 64 6d 61 70 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 6d 69 63 68 61 65 6c 2d 69 73 62 69 74 73 6b 69 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f
                                                                                                                                                        Data Ascii: ding.com/cyber-risk/a-peek-into-cisa-s-post-quantum-cryptography-roadmap","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://www.darkreading.com/author/michael-isbitski","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://www.darkreading.com/
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 73 2d 74 68 72 65 61 74 73 2f 6d 69 63 72 6f 73 6f 66 74 2d 7a 65 72 6f 2d 64 61 79 2d 62 75 67 73 2d 73 65 63 75 72 69 74 79 2d 66 65 61 74 75 72 65 2d 62 79 70 61 73 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 61 75 74 68 6f 72 2f 6d 69 6b 65 2d 6f 2d 6d 61 6c 6c 65 79 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 65 6e 64 70 6f 69 6e 74 2d 73 65 63 75 72 69 74 79 2f 61 74 74 69 76 6f 2d 6e
                                                                                                                                                        Data Ascii: s-threats/microsoft-zero-day-bugs-security-feature-bypass","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.darkreading.com/author/mike-o-malley","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://www.darkreading.com/endpoint-security/attivo-n
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 74 68 2d 64 65 76 69 63 65 74 72 75 73 74 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2d 74 68 72 65 61 74 73 2f 6e 65 77 2d 66 72 65 65 2d 63 6f 6e 73 75 6d 65 72 2d 6d 61 63 2d 61 76 2d 66 72 6f 6d 2d 73 6f 70 68 6f 73 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 2c 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 72 6b 72 65 61 64 69 6e 67 2e 63 6f 6d 2f 69 6f 74 2f 73 65 63 75 72 69 74 79 6d
                                                                                                                                                        Data Ascii: th-devicetrust","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://www.darkreading.com/vulnerabilities-threats/new-free-consumer-mac-av-from-sophos","CategoryId":["C0002","C0004"],"Vendor":null},{"Tag":"https://www.darkreading.com/iot/securitym


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        39192.168.2.449798104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC541OUTGET /build/_shared/chunk-2MCAGYUB.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:40 UTC485INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=219386
                                                                                                                                                        etag: W/"358fa-190c51b4890"
                                                                                                                                                        last-modified: Thu, 18 Jul 2024 09:10:18 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 1055559
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e6c8fc42ec-EWR
                                                                                                                                                        2024-07-30 16:49:40 UTC884INData Raw: 37 64 62 35 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 4a 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 49 61 2c 63 20 61 73 20 59 6e 2c 65 20 61 73 20 41 61 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 7a 73 3d 59 6e 28 58 6f 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 52 70 3d 4a 6f 28 29 2c 78 70 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 4e 70 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 2c 50 70 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61
                                                                                                                                                        Data Ascii: 7db5import{a as Jo}from"/build/_shared/chunk-63EVRDSK.js";import{b as Ia,c as Yn,e as Aa}from"/build/_shared/chunk-ADMCF34Z.js";var zs=Yn(Xo=>{"use strict";var Rp=Jo(),xp=Symbol.for("react.element"),Np=Symbol.for("react.fragment"),Pp=Object.prototype.ha
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 31 3e 3e 3e 31 2c 6f 3d 65 5b 72 5d 3b 69 66 28 30 3c 47 6f 28 6f 2c 74 29 29 65 5b 72 5d 3d 74 2c 65 5b 6e 5d 3d 6f 2c 6e 3d 72 3b 65 6c 73 65 20 62 72 65 61 6b 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 3d 3d 30 3f 6e 75 6c 6c 3a 65 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 71 6f 28 65 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 65 5b 30 5d 2c 6e 3d 65 2e 70 6f 70 28 29 3b 69 66 28 6e 21 3d 3d 74 29 7b 65 5b 30 5d 3d 6e 3b 65 3a 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6f 3e 3e 3e 31 3b 72 3c 6c 3b 29 7b 76 61 72 20 61 3d 32 2a 28 72 2b 31 29 2d 31 2c 69 3d 65 5b 61 5d 2c 75 3d 61 2b 31 2c 73 3d 65
                                                                                                                                                        Data Ascii: 1>>>1,o=e[r];if(0<Go(o,t))e[r]=t,e[n]=o,n=r;else break e}}function it(e){return e.length===0?null:e[0]}function qo(e){if(e.length===0)return null;var t=e[0],n=e.pop();if(n!==t){e[0]=n;e:for(var r=0,o=e.length,l=o>>>1;r<l;){var a=2*(r+1)-1,i=e[a],u=a+1,s=e
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 72 28 56 61 28 74 29 2c 47 65 3d 69 74 28 77 74 29 3b 47 65 21 3d 3d 6e 75 6c 6c 26 26 28 21 28 47 65 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3e 74 29 7c 7c 65 26 26 21 4a 73 28 29 29 3b 29 7b 76 61 72 20 72 3d 47 65 2e 63 61 6c 6c 62 61 63 6b 3b 69 66 28 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 47 65 2e 63 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 2c 5f 65 3d 47 65 2e 70 72 69 6f 72 69 74 79 4c 65 76 65 6c 3b 76 61 72 20 6f 3d 72 28 47 65 2e 65 78 70 69 72 61 74 69 6f 6e 54 69 6d 65 3c 3d 74 29 3b 74 3d 5a 2e 75 6e 73 74 61 62 6c 65 5f 6e 6f 77 28 29 2c 74 79 70 65 6f 66 20 6f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 47 65 2e 63 61 6c 6c 62 61 63 6b 3d 6f 3a 47 65 3d 3d 3d 69 74 28 77 74 29 26 26 71 6f 28 77 74 29 2c 56 61 28 74 29
                                                                                                                                                        Data Ascii: r(Va(t),Ge=it(wt);Ge!==null&&(!(Ge.expirationTime>t)||e&&!Js());){var r=Ge.callback;if(typeof r=="function"){Ge.callback=null,_e=Ge.priorityLevel;var o=r(Ge.expirationTime<=t);t=Z.unstable_now(),typeof o=="function"?Ge.callback=o:Ge===it(wt)&&qo(wt),Va(t)
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 65 33 2f 65 29 3a 35 7d 3b 5a 2e 75 6e 73 74 61 62 6c 65 5f 67 65 74 43 75 72 72 65 6e 74 50 72 69 6f 72 69 74 79 4c 65 76 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 65 7d 3b 5a 2e 75 6e 73 74 61 62 6c 65 5f 67 65 74 46 69 72 73 74 43 61 6c 6c 62 61 63 6b 4e 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 74 28 77 74 29 7d 3b 5a 2e 75 6e 73 74 61 62 6c 65 5f 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 5f 65 29 7b 63 61 73 65 20 31 3a 63 61 73 65 20 32 3a 63 61 73 65 20 33 3a 76 61 72 20 74 3d 33 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 3d 5f 65 7d 76 61 72 20 6e 3d 5f 65 3b 5f 65 3d 74 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 28 29 7d 66 69 6e
                                                                                                                                                        Data Ascii: Math.floor(1e3/e):5};Z.unstable_getCurrentPriorityLevel=function(){return _e};Z.unstable_getFirstCallbackNode=function(){return it(wt)};Z.unstable_next=function(e){switch(_e){case 1:case 2:case 3:var t=3;break;default:t=_e}var n=_e;_e=t;try{return e()}fin
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 3b 72 65 74 75 72 6e 22 4d 69 6e 69 66 69 65 64 20 52 65 61 63 74 20 65 72 72 6f 72 20 23 22 2b 65 2b 22 3b 20 76 69 73 69 74 20 22 2b 74 2b 22 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 20 6d 65 73 73 61 67 65 20 6f 72 20 75 73 65 20 74 68 65 20 6e 6f 6e 2d 6d 69 6e 69 66 69 65 64 20 64 65 76 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 66 75 6c 6c 20 65 72 72 6f 72 73 20 61 6e 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 68 65 6c 70 66 75 6c 20 77 61 72 6e 69 6e 67 73 2e 22 7d 76 61 72 20 6c 64 3d 6e 65 77 20 53 65 74 2c 6c 6f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 4c 6e 28 65 2c 74 29 7b 70 72 28 65 2c 74 29 2c 70 72 28 65 2b 22 43 61 70 74 75 72 65 22 2c 74 29 7d 66 75 6e 63 74 69
                                                                                                                                                        Data Ascii: RIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var ld=new Set,lo={};function Ln(e,t){pr(e,t),pr(e+"Capture",t)}functi
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 68 69 73 2e 61 63 63 65 70 74 73 42 6f 6f 6c 65 61 6e 73 3d 74 3d 3d 3d 32 7c 7c 74 3d 3d 3d 33 7c 7c 74 3d 3d 3d 34 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 72 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 70 61 63 65 3d 6f 2c 74 68 69 73 2e 6d 75 73 74 55 73 65 50 72 6f 70 65 72 74 79 3d 6e 2c 74 68 69 73 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 74 79 70 65 3d 74 2c 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 55 52 4c 3d 6c 2c 74 68 69 73 2e 72 65 6d 6f 76 65 45 6d 70 74 79 53 74 72 69 6e 67 3d 61 7d 76 61 72 20 50 65 3d 7b 7d 3b 22 63 68 69 6c 64 72 65 6e 20 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 20 64 65 66 61 75 6c 74 56 61 6c 75 65 20 64 65 66 61 75 6c 74 43 68 65 63 6b
                                                                                                                                                        Data Ascii: his.acceptsBooleans=t===2||t===3||t===4,this.attributeName=r,this.attributeNamespace=o,this.mustUseProperty=n,this.propertyName=e,this.type=t,this.sanitizeURL=l,this.removeEmptyString=a}var Pe={};"children dangerouslySetInnerHTML defaultValue defaultCheck
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 50 65 5b 65 5d 3d 6e 65 77 20 4d 65 28 65 2c 36 2c 21 31 2c 65 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 3b 5b 22 72 6f 77 53 70 61 6e 22 2c 22 73 74 61 72 74 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 50 65 5b 65 5d 3d 6e 65 77 20 4d 65 28 65 2c 35 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 3b 76 61 72 20 69 75 3d 2f 5b 5c 2d 3a 5d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 75 75 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 22 61 63 63 65 6e 74 2d 68 65 69 67 68 74 20 61 6c 69 67 6e 6d 65 6e 74 2d 62 61 73 65 6c 69 6e 65 20 61 72 61 62 69 63 2d 66 6f 72 6d 20 62 61 73 65 6c 69 6e 65 2d 73 68 69 66 74 20 63 61 70 2d
                                                                                                                                                        Data Ascii: Pe[e]=new Me(e,6,!1,e,null,!1,!1)});["rowSpan","start"].forEach(function(e){Pe[e]=new Me(e,5,!1,e.toLowerCase(),null,!1,!1)});var iu=/[\-:]([a-z])/g;function uu(e){return e[1].toUpperCase()}"accent-height alignment-baseline arabic-form baseline-shift cap-
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 61 63 74 75 61 74 65 20 78 6c 69 6e 6b 3a 61 72 63 72 6f 6c 65 20 78 6c 69 6e 6b 3a 72 6f 6c 65 20 78 6c 69 6e 6b 3a 73 68 6f 77 20 78 6c 69 6e 6b 3a 74 69 74 6c 65 20 78 6c 69 6e 6b 3a 74 79 70 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 69 75 2c 75 75 29 3b 50 65 5b 74 5d 3d 6e 65 77 20 4d 65 28 74 2c 31 2c 21 31 2c 65 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 2c 21 31 2c 21 31 29 7d 29 3b 5b 22 78 6d 6c 3a 62 61 73 65 22 2c 22 78 6d 6c 3a 6c 61 6e 67 22 2c 22 78 6d 6c 3a 73 70 61 63 65 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65
                                                                                                                                                        Data Ascii: actuate xlink:arcrole xlink:role xlink:show xlink:title xlink:type".split(" ").forEach(function(e){var t=e.replace(iu,uu);Pe[t]=new Me(t,1,!1,e,"http://www.w3.org/1999/xlink",!1,!1)});["xml:base","xml:lang","xml:space"].forEach(function(e){var t=e.replace
                                                                                                                                                        2024-07-30 16:49:40 UTC1369INData Raw: 63 6f 6e 74 65 78 74 22 29 2c 64 75 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 6f 72 77 61 72 64 5f 72 65 66 22 29 2c 79 69 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 22 29 2c 67 69 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 75 73 70 65 6e 73 65 5f 6c 69 73 74 22 29 2c 66 75 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6d 65 6d 6f 22 29 2c 4b 74 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 6c 61 7a 79 22 29 3b 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 63 6f 70 65 22 29 3b 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 64 65 62 75 67 5f 74 72 61 63 65 5f 6d 6f 64 65 22 29 3b 76 61 72 20 75 64 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61
                                                                                                                                                        Data Ascii: context"),du=Symbol.for("react.forward_ref"),yi=Symbol.for("react.suspense"),gi=Symbol.for("react.suspense_list"),fu=Symbol.for("react.memo"),Kt=Symbol.for("react.lazy");Symbol.for("react.scope");Symbol.for("react.debug_trace_mode");var ud=Symbol.for("rea
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 22 29 3b 72 65 74 75 72 6e 20 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 26 26 75 2e 69 6e 63 6c 75 64 65 73 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 29 26 26 28 75 3d 75 2e 72 65 70 6c 61 63 65 28 22 3c 61 6e 6f 6e 79 6d 6f 75 73 3e 22 2c 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 29 29 2c 75 7d 77 68 69 6c 65 28 31 3c 3d 61 26 26 30 3c 3d 69 29 3b 62 72 65 61 6b 7d 7d 7d 66 69 6e 61 6c 6c 79 7b 51 61 3d 21 31 2c 45 72 72 6f 72 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 3d 6e 7d 72 65 74 75 72 6e 28 65 3d 65 3f 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 3a 22 22 29 3f 4b 72 28 65 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 55 70 28 65 29 7b 73 77 69 74 63 68 28 65 2e 74 61 67 29 7b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 4b 72 28
                                                                                                                                                        Data Ascii: ");return e.displayName&&u.includes("<anonymous>")&&(u=u.replace("<anonymous>",e.displayName)),u}while(1<=a&&0<=i);break}}}finally{Qa=!1,Error.prepareStackTrace=n}return(e=e?e.displayName||e.name:"")?Kr(e):""}function Up(e){switch(e.tag){case 5:return Kr(


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        40192.168.2.449796104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC541OUTGET /build/_shared/chunk-ADMCF34Z.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:41 UTC495INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 953
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=954
                                                                                                                                                        etag: W/"3ba-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3481705
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e6ef2142a9-EWR
                                                                                                                                                        2024-07-30 16:49:41 UTC874INData Raw: 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 76 61 72 20 6a 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 6c 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 76 61 72 20 6d 3d 28 61 3d 3e 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 3c 22 75 22 3f 72 65 71 75 69 72 65 3a 74 79 70 65 6f 66 20 50 72 6f 78 79 3c 22 75 22 3f 6e 65 77 20 50 72 6f 78 79 28 61 2c 7b 67 65 74 3a 28 62 2c
                                                                                                                                                        Data Ascii: var h=Object.create;var e=Object.defineProperty;var i=Object.getOwnPropertyDescriptor;var j=Object.getOwnPropertyNames;var k=Object.getPrototypeOf,l=Object.prototype.hasOwnProperty;var m=(a=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(a,{get:(b,
                                                                                                                                                        2024-07-30 16:49:41 UTC79INData Raw: 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 61 29 3b 65 78 70 6f 72 74 7b 6d 20 61 73 20 61 2c 6e 20 61 73 20 62 2c 6f 20 61 73 20 63 2c 70 20 61 73 20 64 2c 71 20 61 73 20 65 2c 72 20 61 73 20 66 7d 3b
                                                                                                                                                        Data Ascii: ,"__esModule",{value:!0}),a);export{m as a,n as b,o as c,p as d,q as e,r as f};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        41192.168.2.449794104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC541OUTGET /build/_shared/chunk-EU6TSQJG.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:41 UTC481INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1765
                                                                                                                                                        etag: W/"6e5-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3481705
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e6d8eb4319-EWR
                                                                                                                                                        2024-07-30 16:49:41 UTC888INData Raw: 36 65 34 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 53 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 63 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 67 3d 63 28 53 28 29 29 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 30 2c 67 2e 75 73 65 45 66 66 65 63 74 29 28 72 2c 5b 5d 29 7d 2c 43 3d 4d 3b 76 61 72 20 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 72 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                                                        Data Ascii: 6e4import{a as S}from"/build/_shared/chunk-63EVRDSK.js";import{e as c}from"/build/_shared/chunk-ADMCF34Z.js";var g=c(S()),M=function(r){(0,g.useEffect)(r,[])},C=M;var v=function(){};function y(r){for(var t=[],e=1;e<arguments.length;e++)t[e-1]=arguments[
                                                                                                                                                        2024-07-30 16:49:41 UTC883INData Raw: 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 69 66 28 21 45 29 72 65 74 75 72 6e 5b 74 2c 76 2c 76 5d 3b 69 66 28 21 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 75 73 65 4c 6f 63 61 6c 53 74 6f 72 61 67 65 20 6b 65 79 20 6d 61 79 20 6e 6f 74 20 62 65 20 66 61 6c 73 79 22 29 3b 76 61 72 20 70 3d 65 3f 65 2e 72 61 77 3f 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6f 7d 3a 65 2e 64 65 73 65 72 69 61 6c 69 7a 65 72 3a 4a 53 4f 4e 2e 70 61 72 73 65 2c 78 3d 28 30 2c 73 2e 75 73 65 52 65 66 29 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 3f 65 2e 72 61 77 3f 53 74 72 69 6e 67 3a 65 2e 73 65 72 69 61 6c 69 7a 65 72 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 2c 61 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49
                                                                                                                                                        Data Ascii: tion(r,t,e){if(!E)return[t,v,v];if(!r)throw new Error("useLocalStorage key may not be falsy");var p=e?e.raw?function(o){return o}:e.deserializer:JSON.parse,x=(0,s.useRef)(function(o){try{var f=e?e.raw?String:e.serializer:JSON.stringify,a=localStorage.getI
                                                                                                                                                        2024-07-30 16:49:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        42192.168.2.449797104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC541OUTGET /build/_shared/chunk-RZRUW7QG.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:41 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3481705
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e6d8fe1988-EWR
                                                                                                                                                        2024-07-30 16:49:41 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        43192.168.2.449800104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC541OUTGET /build/_shared/chunk-CXTUEGTB.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:41 UTC483INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=81143
                                                                                                                                                        etag: W/"13cf7-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453361
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e6fd1b4316-EWR
                                                                                                                                                        2024-07-30 16:49:41 UTC886INData Raw: 33 39 39 32 0d 0a 69 6d 70 6f 72 74 7b 62 20 61 73 20 4e 65 2c 63 61 20 61 73 20 46 30 2c 65 20 61 73 20 43 65 2c 6f 20 61 73 20 6a 65 2c 70 20 61 73 20 45 30 2c 74 20 61 73 20 69 30 2c 75 20 61 73 20 56 2c 76 20 61 73 20 4b 65 2c 77 20 61 73 20 41 30 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 64 30 2c 69 20 61 73 20 55 65 2c 6a 20 61 73 20 4f 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 42 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b
                                                                                                                                                        Data Ascii: 3992import{b as Ne,ca as F0,e as Ce,o as je,p as E0,t as i0,u as V,v as Ke,w as A0}from"/build/_shared/chunk-5NTYFR4K.js";import{I as d0,i as Ue,j as Oe}from"/build/_shared/chunk-2MCAGYUB.js";import{a as Be}from"/build/_shared/chunk-63EVRDSK.js";import{
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 7b 69 66 28 45 29 7b 69 66 28 74 79 70 65 6f 66 20 45 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 72 79 7b 72 65 74 75 72 6e 20 45 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 7b 7d 69 66 28 74 79 70 65 6f 66 20 45 2e 72 61 6e 64 6f 6d 42 79 74 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 72 79 7b 72 65 74 75 72 6e 20 45 2e 72 61 6e 64 6f 6d 42 79 74 65 73 28 34 29 2e 72 65 61 64 49 6e 74 33 32 4c 45 28 29 7d 63 61 74 63 68 7b 7d 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 61 74 69 76 65 20 63 72 79 70 74 6f 20 6d 6f 64 75 6c 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 74 20
                                                                                                                                                        Data Ascii: {if(E){if(typeof E.getRandomValues=="function")try{return E.getRandomValues(new Uint32Array(1))[0]}catch{}if(typeof E.randomBytes=="function")try{return E.randomBytes(4).readInt32LE()}catch{}}throw new Error("Native crypto module could not be used to get
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 2e 73 69 67 42 79 74 65 73 3b 72 5b 61 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 61 25 34 2a 38 2c 72 2e 6c 65 6e 67 74 68 3d 65 2e 63 65 69 6c 28 61 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 6f 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 72 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 72 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2c 68 3d 30 3b 68 3c 72 3b 68 2b 3d 34 29 61 2e 70 75 73 68 28 5f 28 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 64 2e 69 6e 69 74 28 61 2c 72 29 7d 7d 29 2c 6e 3d 46 2e 65 6e 63 3d 7b 7d 2c 66 3d 6e 2e 48 65 78 3d 7b 73 74 72 69 6e 67 69 66 79
                                                                                                                                                        Data Ascii: .sigBytes;r[a>>>2]&=4294967295<<32-a%4*8,r.length=e.ceil(a/4)},clone:function(){var r=o.clone.call(this);return r.words=this.words.slice(0),r},random:function(r){for(var a=[],h=0;h<r;h+=4)a.push(_());return new d.init(a,r)}}),n=F.enc={},f=n.Hex={stringify
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 42 75 66 66 65 72 53 69 7a 65 2c 30 29 3b 76 61 72 20 71 3d 53 2a 41 2c 49 3d 65 2e 6d 69 6e 28 71 2a 34 2c 70 29 3b 69 66 28 71 29 7b 66 6f 72 28 76 61 72 20 44 3d 30 3b 44 3c 71 3b 44 2b 3d 41 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 42 2c 44 29 3b 61 3d 42 2e 73 70 6c 69 63 65 28 30 2c 71 29 2c 68 2e 73 69 67 42 79 74 65 73 2d 3d 49 7d 72 65 74 75 72 6e 20 6e 65 77 20 64 2e 69 6e 69 74 28 61 2c 49 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 6f 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 72 2e 5f 64 61 74 61 3d 74 68 69 73 2e 5f 64 61 74 61 2e 63 6c 6f 6e 65 28 29 2c 72 7d 2c 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 3a 30 7d 29 2c 75 3d 74 2e 48 61 73 68 65 72 3d
                                                                                                                                                        Data Ascii: BufferSize,0);var q=S*A,I=e.min(q*4,p);if(q){for(var D=0;D<q;D+=A)this._doProcessBlock(B,D);a=B.splice(0,q),h.sigBytes-=I}return new d.init(a,I)},clone:function(){var r=o.clone.call(this);return r._data=this._data.clone(),r},_minBufferSize:0}),u=t.Hasher=
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 66 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 30 3b 69 3c 66 3b 69 2b 2b 29 6e 5b 69 5d 3d 6e 5b 69 5d 2e 63 6c 6f 6e 65 28 29 3b 72 65 74 75 72 6e 20 64 7d 7d 29 7d 28 29 2c 78 7d 29 7d 29 3b 76 61 72 20 56 65 3d 57 28 28 53 30 2c 4a 65 29 3d 3e 7b 28 66 75 6e 63 74 69 6f 6e 28 78 2c 65 29 7b 74 79 70 65 6f 66 20 53 30 3d 3d 22 6f 62 6a 65 63 74 22 3f 4a 65 2e 65 78 70 6f 72 74 73 3d 53 30 3d 65 28 55 28 29 29 3a 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 5d 2c 65 29 3a 65 28 78 2e 43 72 79 70 74 6f 4a 53 29 7d 29 28 53 30 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                        Data Ascii: =this.words.slice(0),f=n.length,i=0;i<f;i++)n[i]=n[i].clone();return d}})}(),x})});var Ve=W((S0,Je)=>{(function(x,e){typeof S0=="object"?Je.exports=S0=e(U()):typeof define=="function"&&define.amd?define(["./core"],e):e(x.CryptoJS)})(S0,function(x){return
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 2a 31 36 3b 72 65 74 75 72 6e 20 45 2e 63 72 65 61 74 65 28 64 2c 6f 2a 32 29 7d 7d 3b 5f 2e 55 74 66 31 36 4c 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6f 3d 74 2e 77 6f 72 64 73 2c 64 3d 74 2e 73 69 67 42 79 74 65 73 2c 6e 3d 5b 5d 2c 66 3d 30 3b 66 3c 64 3b 66 2b 3d 32 29 7b 76 61 72 20 69 3d 46 28 6f 5b 66 3e 3e 3e 32 5d 3e 3e 3e 31 36 2d 66 25 34 2a 38 26 36 35 35 33 35 29 3b 6e 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 69 29 29 7d 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 22 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6f 3d 74 2e 6c 65 6e 67 74 68 2c 64 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 6f 3b 6e 2b 2b 29 64 5b 6e 3e
                                                                                                                                                        Data Ascii: *16;return E.create(d,o*2)}};_.Utf16LE={stringify:function(t){for(var o=t.words,d=t.sigBytes,n=[],f=0;f<d;f+=2){var i=F(o[f>>>2]>>>16-f%4*8&65535);n.push(String.fromCharCode(i))}return n.join("")},parse:function(t){for(var o=t.length,d=[],n=0;n<o;n++)d[n>
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 63 7c 73 3b 6e 5b 66 3e 3e 3e 32 5d 7c 3d 75 3c 3c 32 34 2d 66 25 34 2a 38 2c 66 2b 2b 7d 72 65 74 75 72 6e 20 45 2e 63 72 65 61 74 65 28 6e 2c 66 29 7d 7d 28 29 2c 78 2e 65 6e 63 2e 42 61 73 65 36 34 7d 29 7d 29 3b 76 61 72 20 69 72 3d 57 28 28 48 30 2c 74 72 29 3d 3e 7b 28 66 75 6e 63 74 69 6f 6e 28 78 2c 65 29 7b 74 79 70 65 6f 66 20 48 30 3d 3d 22 6f 62 6a 65 63 74 22 3f 74 72 2e 65 78 70 6f 72 74 73 3d 48 30 3d 65 28 55 28 29 29 3a 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 5d 2c 65 29 3a 65 28 78 2e 43 72 79 70 74 6f 4a 53 29 7d 29 28 48 30 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                        Data Ascii: c|s;n[f>>>2]|=u<<24-f%4*8,f++}return E.create(n,f)}}(),x.enc.Base64})});var ir=W((H0,tr)=>{(function(x,e){typeof H0=="object"?tr.exports=H0=e(U()):typeof define=="function"&&define.amd?define(["./core"],e):e(x.CryptoJS)})(H0,function(x){return function(){
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 69 6e 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 63 6f 72 65 22 5d 2c 65 29 3a 65 28 78 2e 43 72 79 70 74 6f 4a 53 29 7d 29 28 71 30 2c 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 43 3d 78 2c 45 3d 43 2e 6c 69 62 2c 5f 3d 45 2e 57 6f 72 64 41 72 72 61 79 2c 6c 3d 45 2e 48 61 73 68 65 72 2c 46 3d 43 2e 61 6c 67 6f 2c 74 3d 5b 5d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 36 34 3b 63 2b 2b 29 74 5b 63 5d 3d 65 2e 61 62 73 28 65 2e 73 69 6e 28 63 2b 31 29 29 2a 34 32 39 34 39 36 37 32 39 36 7c 30 7d 29 28 29 3b 76 61 72 20 6f 3d 46 2e 4d 44 35 3d 6c 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73
                                                                                                                                                        Data Ascii: ine=="function"&&define.amd?define(["./core"],e):e(x.CryptoJS)})(q0,function(x){return function(e){var C=x,E=C.lib,_=E.WordArray,l=E.Hasher,F=C.algo,t=[];(function(){for(var c=0;c<64;c++)t[c]=e.abs(e.sin(c+1))*4294967296|0})();var o=F.MD5=l.extend({_doRes
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 79 2c 49 2c 31 34 2c 74 5b 33 30 5d 29 2c 79 3d 6e 28 79 2c 6b 2c 62 2c 67 2c 7a 2c 32 30 2c 74 5b 33 31 5d 29 2c 67 3d 66 28 67 2c 79 2c 6b 2c 62 2c 53 2c 34 2c 74 5b 33 32 5d 29 2c 62 3d 66 28 62 2c 67 2c 79 2c 6b 2c 44 2c 31 31 2c 74 5b 33 33 5d 29 2c 6b 3d 66 28 6b 2c 62 2c 67 2c 79 2c 6d 2c 31 36 2c 74 5b 33 34 5d 29 2c 79 3d 66 28 79 2c 6b 2c 62 2c 67 2c 4c 2c 32 33 2c 74 5b 33 35 5d 29 2c 67 3d 66 28 67 2c 79 2c 6b 2c 62 2c 42 2c 34 2c 74 5b 33 36 5d 29 2c 62 3d 66 28 62 2c 67 2c 79 2c 6b 2c 48 2c 31 31 2c 74 5b 33 37 5d 29 2c 6b 3d 66 28 6b 2c 62 2c 67 2c 79 2c 49 2c 31 36 2c 74 5b 33 38 5d 29 2c 79 3d 66 28 79 2c 6b 2c 62 2c 67 2c 52 2c 32 33 2c 74 5b 33 39 5d 29 2c 67 3d 66 28 67 2c 79 2c 6b 2c 62 2c 50 2c 34 2c 74 5b 34 30 5d 29 2c 62 3d 66 28
                                                                                                                                                        Data Ascii: y,I,14,t[30]),y=n(y,k,b,g,z,20,t[31]),g=f(g,y,k,b,S,4,t[32]),b=f(b,g,y,k,D,11,t[33]),k=f(k,b,g,y,m,16,t[34]),y=f(y,k,b,g,L,23,t[35]),g=f(g,y,k,b,B,4,t[36]),b=f(b,g,y,k,H,11,t[37]),k=f(k,b,g,y,I,16,t[38]),y=f(y,k,b,g,R,23,t[39]),g=f(g,y,k,b,P,4,t[40]),b=f(
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 63 2c 73 2c 75 2c 76 2c 72 2c 61 2c 68 29 7b 76 61 72 20 42 3d 63 2b 28 73 26 75 7c 7e 73 26 76 29 2b 72 2b 68 3b 72 65 74 75 72 6e 28 42 3c 3c 61 7c 42 3e 3e 3e 33 32 2d 61 29 2b 73 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 63 2c 73 2c 75 2c 76 2c 72 2c 61 2c 68 29 7b 76 61 72 20 42 3d 63 2b 28 73 26 76 7c 75 26 7e 76 29 2b 72 2b 68 3b 72 65 74 75 72 6e 28 42 3c 3c 61 7c 42 3e 3e 3e 33 32 2d 61 29 2b 73 7d 66 75 6e 63 74 69 6f 6e 20 66 28 63 2c 73 2c 75 2c 76 2c 72 2c 61 2c 68 29 7b 76 61 72 20 42 3d 63 2b 28 73 5e 75 5e 76 29 2b 72 2b 68 3b 72 65 74 75 72 6e 28 42 3c 3c 61 7c 42 3e 3e 3e 33 32 2d 61 29 2b 73 7d 66 75 6e 63 74 69 6f 6e 20 69 28 63 2c 73 2c 75 2c 76 2c 72 2c 61 2c 68 29 7b 76 61 72 20 42 3d 63 2b 28
                                                                                                                                                        Data Ascii: }});function d(c,s,u,v,r,a,h){var B=c+(s&u|~s&v)+r+h;return(B<<a|B>>>32-a)+s}function n(c,s,u,v,r,a,h){var B=c+(s&v|u&~v)+r+h;return(B<<a|B>>>32-a)+s}function f(c,s,u,v,r,a,h){var B=c+(s^u^v)+r+h;return(B<<a|B>>>32-a)+s}function i(c,s,u,v,r,a,h){var B=c+(


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        44192.168.2.449802104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC816OUTGET /build/_shared/chunk-PHWCNBU7.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:41 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1475
                                                                                                                                                        etag: W/"5c3-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453361
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e6ddfa78d0-EWR
                                                                                                                                                        2024-07-30 16:49:41 UTC889INData Raw: 35 63 32 0d 0a 69 6d 70 6f 72 74 7b 56 20 61 73 20 68 2c 61 20 61 73 20 4e 2c 67 20 61 73 20 49 2c 69 61 20 61 73 20 50 2c 6a 61 20 61 73 20 64 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 43 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 75 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 4c 3d 75 28 50 28 29 29 3b 76 61 72 20 74 3d 75 28 43 28 29 29 2c 73 3d 28 30 2c 4e 2e 63 6e 29 28 22 42 75 74 74 6f 6e 22 29 2c 52 3d 69 3d 3e 7b 6c 65 74 7b 74 79 70 65
                                                                                                                                                        Data Ascii: 5c2import{V as h,a as N,g as I,ia as P,ja as d}from"/build/_shared/chunk-5NTYFR4K.js";import{I as C}from"/build/_shared/chunk-2MCAGYUB.js";import{e as u}from"/build/_shared/chunk-ADMCF34Z.js";var L=u(P());var t=u(C()),s=(0,N.cn)("Button"),R=i=>{let{type
                                                                                                                                                        2024-07-30 16:49:41 UTC592INData Raw: 2c 68 72 65 66 3a 6f 3f 65 6e 63 6f 64 65 55 52 49 28 6f 29 3a 22 22 2c 74 61 72 67 65 74 3a 63 2c 72 65 6c 3a 70 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 6e 26 26 6e 28 29 2c 22 64 61 74 61 2d 6e 61 6d 65 22 3a 41 2c 22 64 61 74 61 2d 61 63 74 69 6f 6e 2d 74 79 70 65 22 3a 45 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 69 66 28 76 3d 3d 3d 22 74 65 78 74 2d 6c 69 6e 6b 22 29 7b 69 66 28 21 6f 29 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 2e 2e 2e 6c 2c 22 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 62 75 74 74 6f 6e 22 2c 72 6f 6c 65 3a 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 21 65 26 26 6e 26 26 6e 28 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 3b
                                                                                                                                                        Data Ascii: ,href:o?encodeURI(o):"",target:c,rel:p,onClick:()=>n&&n(),"data-name":A,"data-action-type":E,children:r})}if(v==="text-link"){if(!o)return(0,t.jsx)("span",{...l,"data-component":"button",role:"presentation",onClick:()=>!e&&n&&n(),className:a,children:r});
                                                                                                                                                        2024-07-30 16:49:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        45192.168.2.449801104.18.86.424433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC427OUTGET /consent/4b083961-e2ac-4755-8801-f7c83a5fb187/4b083961-e2ac-4755-8801-f7c83a5fb187.json HTTP/1.1
                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:41 UTC902INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:40 GMT
                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        CF-Ray: 8ab6d7e6db9e1902-EWR
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Age: 37967
                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                        Expires: Wed, 31 Jul 2024 16:49:40 GMT
                                                                                                                                                        Last-Modified: Wed, 15 May 2024 14:53:59 GMT
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                        Content-MD5: hC36EuFyPoi+34xrtwLkcQ==
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                        x-ms-request-id: aa687f43-301e-0021-12d7-a62c58000000
                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        2024-07-30 16:49:41 UTC467INData Raw: 31 37 33 38 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 34 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 34 62 30 38 33
                                                                                                                                                        Data Ascii: 1738{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202404.1.0","OptanonDataJSON":"4b083
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 22 3a 5b 7b 22 49 64 22 3a 22 30 31 38 65 37 39 66 34 2d 37 36 39 37 2d 37 63 64 61 2d 38 37 62 64 2d 64 30 64 39 31 62 63 34 33 64 31 35 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 20 2d 20 44 45 46 41 55 4c 54 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62 22 2c 22 72 73 22 2c 22 62 64 22 2c 22 72 75 22 2c 22 62 66 22 2c 22 72 77 22 2c 22 62 68 22 2c 22 62 69 22 2c 22 62 6a 22 2c 22 62 6c 22 2c 22 62 6d 22 2c 22 62 6e 22 2c 22 62 6f 22 2c 22 73 61
                                                                                                                                                        Data Ascii: ":[{"Id":"018e79f4-7697-7cda-87bd-d0d91bc43d15","Name":"Global - DEFAULT","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 68 65 20 77 6f 72 6c 64 20 2d 20 4e 6f 74 69 63 65 20 4f 6e 6c 79 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 38 65 37 39 66 34 2d 36 64 64 39 2d 37 33 35 33 2d 62 61 66 33 2d 37 33 65 30 62 30 34 64 33 64 38 34 22 2c 22 4e 61 6d 65 22 3a 22 65 50 72 69 76 61 63 79 20 2f 20 47 44 50 52 20 2d 20 45 55 20 61 6e 64 20 55 4b 20 42 61 6e 6e 65 72 20 28 42 72 61 7a 69 6c 29 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 6e 6f 22 2c 22 64 65 22 2c 22 66 69 22 2c 22 62 65 22 2c 22 70 74 22 2c 22 62 67 22 2c 22
                                                                                                                                                        Data Ascii: he world - Notice Only","Conditions":[],"GCEnable":true,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"018e79f4-6dd9-7353-baf3-73e0b04d3d84","Name":"ePrivacy / GDPR - EU and UK Banner (Brazil)","Countries":["no","de","fi","be","pt","bg","
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 5d 2c 22 53 74 61 74 65 73 22 3a 7b 22 75 73 22 3a 5b 22 63 61 22 5d 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 22 65 6e 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 44 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 47 6c 6f 62 61 6c 22 3a 66 61 6c 73 65 2c 22 54 79 70 65 22 3a 22 43 43 50 41 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 43 43 50 41 20 54 65 6d 70 6c 61 74 65 22 2c 22
                                                                                                                                                        Data Ascii: ],"States":{"us":["ca"]},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"CCPA","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"CCPA Template","
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 69 61 62 32 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 49 61 62 32 56 32 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 31 35 54 31 34 3a 35 33 3a 35 38 2e 34 37 35 37 39 39 35 35 36 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 31 35 54 31 34 3a 35 33 3a 35 38 2e 34 37 35 38 30 34 32 33 36 22 2c
                                                                                                                                                        Data Ascii: dorListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.cookielaw.org/vendorlist/iab2Data.json"},"Iab2V2Data":{"cookieVersion":"1","createdTime":"2024-05-15T14:53:58.475799556","updatedTime":"2024-05-15T14:53:58.475804236",
                                                                                                                                                        2024-07-30 16:49:41 UTC9INData Raw: 3a 66 61 6c 73 65 7d 0d 0a
                                                                                                                                                        Data Ascii: :false}
                                                                                                                                                        2024-07-30 16:49:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        46192.168.2.449799104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC541OUTGET /build/_shared/chunk-QMHVXKWP.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:41 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:41 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1832
                                                                                                                                                        etag: W/"728-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453362
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e74f538c06-EWR
                                                                                                                                                        2024-07-30 16:49:41 UTC889INData Raw: 37 32 37 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 49 2c 63 61 20 61 73 20 68 2c 69 61 20 61 73 20 41 2c 6a 61 20 61 73 20 4c 2c 6b 61 20 61 73 20 76 2c 6d 61 20 61 73 20 5f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 73 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 6d 3d 6f 28 41 28 29 29 3b 76 61 72 20 69 3d 28 30 2c 49 2e 63 6e 29 28 22 53 6f 63 69 61 6c 53 68 61 72 65 22 29 3b 76 61 72 20 70 3d 6f 28
                                                                                                                                                        Data Ascii: 727import{a as I,ca as h,ia as A,ja as L,ka as v,ma as _}from"/build/_shared/chunk-5NTYFR4K.js";import{I as s}from"/build/_shared/chunk-2MCAGYUB.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var m=o(A());var i=(0,I.cn)("SocialShare");var p=o(
                                                                                                                                                        2024-07-30 16:49:41 UTC949INData Raw: 65 6e 3a 28 30 2c 70 2e 6a 73 78 29 28 4c 2c 7b 69 63 6f 6e 3a 61 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 28 22 49 63 6f 6e 22 2c 7b 76 61 72 69 61 6e 74 3a 28 30 2c 6d 2e 64 65 66 61 75 6c 74 29 28 6e 29 2c 74 79 70 65 3a 28 30 2c 6d 2e 64 65 66 61 75 6c 74 29 28 61 29 7d 29 7d 29 7d 29 7d 2c 65 29 29 7d 29 7d 3b 76 61 72 20 45 3d 6f 28 41 28 29 29 3b 76 61 72 20 6b 3d 6f 28 73 28 29 29 2c 62 3d 28 7b 63 6c 61 73 73 4e 61 6d 65 3a 74 2c 76 61 72 69 61 6e 74 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 4c 69 6e 6b 3a 64 2c 6c 6f 67 6f 73 3a 6c 2c 6c 6f 63 61 74 69 6f 6e 3a 53 7d 29 3d 3e 7b 69 66 28 21 6c 7c 7c 21 6c 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 67 3d 68 2e 68 6f 6f 6b 73 2e 75 73 65 53 65 6e 64 45 76 65 6e 74 28 29 2c 75 3d
                                                                                                                                                        Data Ascii: en:(0,p.jsx)(L,{icon:a,className:i("Icon",{variant:(0,m.default)(n),type:(0,m.default)(a)})})})},e))})};var E=o(A());var k=o(s()),b=({className:t,variant:n,classNameLink:d,logos:l,location:S})=>{if(!l||!l.length)return null;let g=h.hooks.useSendEvent(),u=
                                                                                                                                                        2024-07-30 16:49:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        47192.168.2.449803104.16.79.734433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:40 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                        Host: static.cloudflareinsights.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:41 UTC373INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:41 GMT
                                                                                                                                                        Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                        Content-Length: 19948
                                                                                                                                                        Connection: close
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                        ETag: W/"2024.6.1"
                                                                                                                                                        Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e7ae4a42b5-EWR
                                                                                                                                                        2024-07-30 16:49:41 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                        Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                        Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                        Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                        Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                        Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                        Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                        Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                        Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                        Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                        Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        48192.168.2.449804157.240.251.94433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:41 UTC356OUTGET /en_US/sdk.js HTTP/1.1
                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:41 UTC1887INHTTP/1.1 200 OK
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                        x-fb-content-md5: efd9ec57334ed69cf9e044d593e849aa
                                                                                                                                                        ETag: "94e7d7032dd07b66b32af8b13d638ed6"
                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        content-md5: 79nsVzNO1pz54ETVk+hJqg==
                                                                                                                                                        Expires: Tue, 30 Jul 2024 16:59:42 GMT
                                                                                                                                                        Cache-Control: public,max-age=1200,stale-while-revalidate=3600
                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                        permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                        cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                        cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        2024-07-30 16:49:41 UTC872INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                        Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                        2024-07-30 16:49:41 UTC1INData Raw: 2f
                                                                                                                                                        Data Ascii: /
                                                                                                                                                        2024-07-30 16:49:41 UTC3092INData Raw: 2a 31 37 32 32 33 35 37 35 38 32 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 35 32 35 34 38 30 35 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                        Data Ascii: *1722357582,,JIT Construction: v1015254805,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        49192.168.2.449805104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:41 UTC816OUTGET /build/_shared/chunk-3IW6QH4C.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:41 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:41 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=3453
                                                                                                                                                        etag: W/"d7d-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453362
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7e979344397-EWR
                                                                                                                                                        2024-07-30 16:49:41 UTC889INData Raw: 64 37 63 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 41 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 53 44 52 34 54 32 43 44 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6c 20 61 73 20 4d 2c 6d 20 61 73 20 54 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 53 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 24 3d 53 28 41 28 29 29 3b 76 61 72 20 78 3d 28 2e 2e 2e 74 29 3d 3e 5b 2e 2e 2e 74 2c 22 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 22 5d 2e 66 69 6c 74 65 72 28 65 3d 3e 65 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 2c
                                                                                                                                                        Data Ascii: d7cimport{a as A}from"/build/_shared/chunk-SDR4T2CD.js";import{l as M,m as T}from"/build/_shared/chunk-5NTYFR4K.js";import{e as S}from"/build/_shared/chunk-ADMCF34Z.js";var $=S(A());var x=(...t)=>[...t,"max-image-preview:large"].filter(e=>e).join(", "),
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 75 73 68 28 2e 2e 2e 6e 2e 6d 61 70 28 43 29 29 2c 69 2e 66 69 6c 74 65 72 28 73 3d 3e 73 29 7d 2c 42 3d 28 74 2c 7b 73 63 68 65 6d 61 3a 65 2c 69 6d 61 67 65 73 54 6f 50 72 65 6c 6f 61 64 3a 6e 2c 72 6f 62 6f 74 73 3a 6f 7d 29 3d 3e 7b 6c 65 74 20 72 3d 5b 2e 2e 2e 74 2c 79 28 22 72 6f 62 6f 74 73 22 2c 6f 29 5d 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 72 2e 70 75 73 68 28 2e 2e 2e 65 2e 6d 61 70 28 45 29 29 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 26 26 72 2e 70 75 73 68 28 2e 2e 2e 6e 2e 6d 61 70 28 43 29 29 2c 72 2e 66 69 6c 74 65 72 28 61 3d 3e 61 29 7d 2c 55 3d 28 7b 70 61 67 69 6e 61 74 69 6f 6e 3a 74 2c 63 6f 6e 74 65 6e 74 4e 61 6d 65 3a 65 2c 73 69 74 65 4e 61 6d 65 3a 6e 2c 74 79 70 65 3a 6f 2c 70
                                                                                                                                                        Data Ascii: ush(...n.map(C)),i.filter(s=>s)},B=(t,{schema:e,imagesToPreload:n,robots:o})=>{let r=[...t,y("robots",o)];return Array.isArray(e)&&r.push(...e.map(E)),Array.isArray(n)&&r.push(...n.map(C)),r.filter(a=>a)},U=({pagination:t,contentName:e,siteName:n,type:o,p
                                                                                                                                                        2024-07-30 16:49:41 UTC1201INData Raw: 5b 5d 3b 6c 65 74 7b 65 6e 74 72 79 54 69 74 6c 65 3a 73 2c 70 61 67 69 6e 61 74 69 6f 6e 3a 67 2c 69 73 41 75 74 68 6f 72 3a 70 3d 21 31 2c 69 73 43 68 69 6c 64 72 65 6e 50 61 67 65 3a 6c 3d 21 31 7d 3d 65 2c 6d 3d 60 24 7b 73 7d 20 24 7b 6f 3f 60 24 7b 6f 7d 20 63 6f 6c 6c 65 63 74 69 6f 6e 60 3a 22 72 65 63 65 6e 74 20 6e 65 77 73 22 7d 20 7c 20 70 61 67 65 20 24 7b 67 3f 2e 63 75 72 72 65 6e 74 50 61 67 65 7d 20 6f 66 20 24 7b 67 3f 2e 74 6f 74 61 6c 43 6f 75 6e 74 7d 20 7c 20 24 7b 74 2e 73 69 74 65 4e 61 6d 65 26 26 73 2e 69 6e 63 6c 75 64 65 73 28 74 2e 73 69 74 65 4e 61 6d 65 29 3f 22 22 3a 74 2e 73 69 74 65 4e 61 6d 65 7d 60 2c 75 3d 6c 3f 60 45 78 70 6c 6f 72 65 20 74 68 65 20 6c 61 74 65 73 74 20 6e 65 77 73 20 6f 6e 20 74 68 69 73 20 65 76 65
                                                                                                                                                        Data Ascii: [];let{entryTitle:s,pagination:g,isAuthor:p=!1,isChildrenPage:l=!1}=e,m=`${s} ${o?`${o} collection`:"recent news"} | page ${g?.currentPage} of ${g?.totalCount} | ${t.siteName&&s.includes(t.siteName)?"":t.siteName}`,u=l?`Explore the latest news on this eve
                                                                                                                                                        2024-07-30 16:49:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        50192.168.2.449807104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:41 UTC816OUTGET /build/_shared/chunk-QVUW3IXO.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:41 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:41 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482538
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7eabe44c43b-EWR
                                                                                                                                                        2024-07-30 16:49:41 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        51192.168.2.449806216.58.212.1624433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:41 UTC680OUTGET /pagead/managed/js/gpt/m202407250101/pubads_impl.js HTTP/1.1
                                                                                                                                                        Host: securepubads.g.doubleclick.net
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:41 UTC742INHTTP/1.1 200 OK
                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                        Server: cafe
                                                                                                                                                        Content-Length: 484105
                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                        Date: Tue, 30 Jul 2024 06:54:42 GMT
                                                                                                                                                        Expires: Wed, 30 Jul 2025 06:54:42 GMT
                                                                                                                                                        Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                        ETag: 16867536993307840219
                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Age: 35699
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Connection: close
                                                                                                                                                        2024-07-30 16:49:41 UTC648INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 0a 20 4c 69 63 65 6e 73 65 64
                                                                                                                                                        Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors Licensed
                                                                                                                                                        2024-07-30 16:49:41 UTC1390INData Raw: 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 0a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 4d 61 74 68 2e 75 75 69 64 2e 6a 73 20 28 76 31 2e 34 29 20 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 6d 61 69 6c 74 6f 3a 72 6f 62 65 72 74 40 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 52 6f 62 65 72 74 20 4b 69 65 66 66 65 72 20 0a 44 75
                                                                                                                                                        Data Ascii: KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ /* Math.uuid.js (v1.4) http://www.broofa.com mailto:robert@broofa.com Copyright (c) 2010 Robert Kieffer Du
                                                                                                                                                        2024-07-30 16:49:41 UTC1390INData Raw: 70 2c 48 70 2c 49 70 2c 4b 70 2c 4c 70 2c 4e 70 2c 4f 70 2c 50 70 2c 52 70 2c 53 70 2c 55 70 2c 54 70 2c 57 70 2c 5a 70 2c 59 70 2c 24 70 2c 62 71 2c 63 71 2c 66 71 2c 67 71 2c 68 71 2c 6b 71 2c 6e 71 2c 6d 71 2c 70 71 2c 76 71 2c 77 71 2c 79 71 2c 7a 71 2c 42 71 2c 41 71 2c 45 71 2c 47 71 2c 49 71 2c 4a 71 2c 4b 71 2c 52 71 2c 54 71 2c 5a 71 2c 62 72 2c 66 72 2c 67 72 2c 71 72 2c 74 72 2c 72 72 2c 73 72 2c 76 72 2c 77 72 2c 78 72 2c 79 72 2c 7a 72 2c 41 72 2c 42 72 2c 43 72 2c 44 72 2c 45 72 2c 4a 72 2c 4c 72 2c 4d 72 2c 50 72 2c 51 72 2c 53 72 2c 5a 72 2c 69 73 2c 62 73 2c 6a 73 2c 6b 73 2c 6c 73 2c 6d 73 2c 6f 73 2c 71 73 2c 73 73 2c 75 73 2c 77 73 2c 79 73 2c 42 73 2c 45 73 2c 51 73 2c 43 73 2c 44 73 2c 47 73 2c 48 73 2c 41 73 2c 46 73 2c 56 73 2c 64
                                                                                                                                                        Data Ascii: p,Hp,Ip,Kp,Lp,Np,Op,Pp,Rp,Sp,Up,Tp,Wp,Zp,Yp,$p,bq,cq,fq,gq,hq,kq,nq,mq,pq,vq,wq,yq,zq,Bq,Aq,Eq,Gq,Iq,Jq,Kq,Rq,Tq,Zq,br,fr,gr,qr,tr,rr,sr,vr,wr,xr,yr,zr,Ar,Br,Cr,Dr,Er,Jr,Lr,Mr,Pr,Qr,Sr,Zr,is,bs,js,ks,ls,ms,os,qs,ss,us,ws,ys,Bs,Es,Qs,Cs,Ds,Gs,Hs,As,Fs,Vs,d
                                                                                                                                                        2024-07-30 16:49:41 UTC1390INData Raw: 3f 75 61 3a 62 2c 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 71 61 29 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 2b 2b 63 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 61 26 26 64 2e 64 6e 28 61 29 29 7b 61 3d 6e 65 77 20 5f 2e 71 61 28 61 29 3b 62 72 65 61 6b 20 61 7d 7d 61 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 61 7c 7c 5f 2e 76 61 7d 3b 7a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5f 2e 78 61 2e 61 70 70 6c 79 28 31 2c 61 72 67 75 6d 65 6e 74 73 29 2c 63 3d 5b 61 5b 30 5d 5d 2c 64 3d 30 3b 64 3c 62 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 2e 70 75 73 68 28 53 74 72 69 6e 67 28 62 5b 64 5d 29 29 2c 63 2e 70 75 73 68 28 61 5b 64 2b 31 5d
                                                                                                                                                        Data Ascii: ?ua:b,!(a instanceof _.qa)){for(var c=0;c<b.length;++c){var d=b[c];if(d instanceof sa&&d.dn(a)){a=new _.qa(a);break a}}a=void 0}return a||_.va};za=function(a){for(var b=_.xa.apply(1,arguments),c=[a[0]],d=0;d<b.length;d++)c.push(String(b[d])),c.push(a[d+1]
                                                                                                                                                        2024-07-30 16:49:41 UTC1390INData Raw: 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 7b 7d 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 2c 66 3d 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 65 2c 64 2c 61 29 3b 66 21 3d 3d 76 6f 69 64 20 30 26 26 28 63 5b 66 5d 7c 7c 28 63 5b 66 5d 3d 5b 5d 29 29 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 63 7d 3b 58 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 3d 38 31 39 32 29 66 6f 72 28 76 61 72 20
                                                                                                                                                        Data Ascii: (a,b){for(var c={},d=0;d<a.length;d++){var e=a[d],f=b.call(void 0,e,d,a);f!==void 0&&(c[f]||(c[f]=[])).push(e)}return c};Xa=function(a){for(var b=[],c=0;c<arguments.length;c++){var d=arguments[c];if(Array.isArray(d))for(var e=0;e<d.length;e+=8192)for(var
                                                                                                                                                        2024-07-30 16:49:41 UTC1390INData Raw: 6e 28 63 29 7b 76 61 72 20 64 3d 5f 2e 41 28 63 29 3b 63 3d 64 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 64 3d 64 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 29 7d 29 2e 6a 6f 69 6e 28 22 26 22 29 2b 22 26 61 63 76 77 3d 5b 56 49 45 57 41 42 49 4c 49 54 59 5d 22 7d 3b 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 21 31 3b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 69 66 28 6b 62 29 7b 69 66 28 62 26 26 28 6c 62 3f 21 61 2e 65 6e 28 29 3a 2f 28 3f 3a 5b 5e 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 7c 5e 29 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 7c 5b 5c 75 44 38 30 30
                                                                                                                                                        Data Ascii: n(c){var d=_.A(c);c=d.next().value;d=d.next().value;return encodeURIComponent(c)+"="+encodeURIComponent(d)}).join("&")+"&acvw=[VIEWABILITY]"};nb=function(a){var b=!1;b=b===void 0?!1:b;if(kb){if(b&&(lb?!a.en():/(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]|[\uD800
                                                                                                                                                        2024-07-30 16:49:41 UTC1390INData Raw: 3b 42 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 79 62 29 74 72 79 7b 79 62 28 61 29 7d 63 61 74 63 68 28 62 29 7b 74 68 72 6f 77 20 62 2e 63 61 75 73 65 3d 61 2c 62 3b 7d 7d 3b 45 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 43 62 28 61 2c 22 69 6e 63 69 64 65 6e 74 22 29 3b 79 62 3f 42 62 28 61 29 3a 6f 62 28 61 29 7d 3b 46 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 45 72 72 6f 72 28 61 29 3b 43 62 28 61 2c 22 77 61 72 6e 69 6e 67 22 29 3b 42 62 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 48 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 21 3d 6e 75 6c 6c 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 7b 76 61 72 20 63 3b 61 3d 28 63 3d 47 62 29 21 3d 6e 75 6c 6c 3f 63 3a 47 62 3d 7b 7d 7d 65 6c 73 65
                                                                                                                                                        Data Ascii: ;Bb=function(a){if(yb)try{yb(a)}catch(b){throw b.cause=a,b;}};Eb=function(){var a=Error();Cb(a,"incident");yb?Bb(a):ob(a)};Fb=function(a){a=Error(a);Cb(a,"warning");Bb(a);return a};Hb=function(a,b){if(b!=null){if(a==null){var c;a=(c=Gb)!=null?c:Gb={}}else
                                                                                                                                                        2024-07-30 16:49:41 UTC1390INData Raw: 3d 61 3e 3e 3e 30 3b 65 63 3d 62 3e 3e 3e 30 7d 65 6c 73 65 20 66 63 28 61 29 7d 3b 6b 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3e 3e 3e 3d 30 3b 61 3e 3e 3e 3d 30 3b 69 66 28 62 3c 3d 32 30 39 37 31 35 31 29 76 61 72 20 63 3d 22 22 2b 28 34 32 39 34 39 36 37 32 39 36 2a 62 2b 61 29 3b 65 6c 73 65 20 49 62 28 29 3f 63 3d 22 22 2b 28 42 69 67 49 6e 74 28 62 29 3c 3c 42 69 67 49 6e 74 28 33 32 29 7c 42 69 67 49 6e 74 28 61 29 29 3a 28 63 3d 28 61 3e 3e 3e 32 34 7c 62 3c 3c 38 29 26 31 36 37 37 37 32 31 35 2c 62 3d 62 3e 3e 31 36 26 36 35 35 33 35 2c 61 3d 28 61 26 31 36 37 37 37 32 31 35 29 2b 63 2a 36 37 37 37 32 31 36 2b 62 2a 36 37 31 30 36 35 36 2c 63 2b 3d 62 2a 38 31 34 37 34 39 37 2c 62 2a 3d 32 2c 61 3e 3d 31 45 37 26 26 28 63 2b 3d 61 2f
                                                                                                                                                        Data Ascii: =a>>>0;ec=b>>>0}else fc(a)};kc=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c=""+(4294967296*b+a);else Ib()?c=""+(BigInt(b)<<BigInt(32)|BigInt(a)):(c=(a>>>24|b<<8)&16777215,b=b>>16&65535,a=(a&16777215)+c*6777216+b*6710656,c+=b*8147497,b*=2,a>=1E7&&(c+=a/
                                                                                                                                                        2024-07-30 16:49:41 UTC1390INData Raw: 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 73 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 21 21 61 7d 3b 76 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 20 62 3d 3d 3d 22 6e 75 6d 62 65 72 22 3f 5f 2e 78 28 4e 75 6d 62 65 72 2c 22 69 73 46 69 6e 69 74 65 22 29 2e 63 61 6c 6c 28 4e 75 6d 62 65 72 2c 61 29 3a 62 21 3d 3d 22 73 74 72 69 6e 67 22 3f 21 31 3a 74 63 2e 74 65 73 74 28 61 29 7d 3b 5f 2e 77 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 5f 2e 78 28 4e 75 6d 62 65 72 2c 22 69
                                                                                                                                                        Data Ascii: +a);return a};sc=function(a){if(a==null||typeof a==="boolean")return a;if(typeof a==="number")return!!a};vc=function(a){var b=typeof a;return b==="number"?_.x(Number,"isFinite").call(Number,a):b!=="string"?!1:tc.test(a)};_.wc=function(a){if(!_.x(Number,"i
                                                                                                                                                        2024-07-30 16:49:41 UTC1390INData Raw: 6c 65 6e 67 74 68 3c 31 39 3f 21 30 3a 61 2e 6c 65 6e 67 74 68 3d 3d 3d 31 39 26 26 4e 75 6d 62 65 72 28 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 36 29 29 3c 39 32 32 33 33 37 7d 3b 4c 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3c 30 29 7b 69 63 28 61 29 3b 76 61 72 20 62 3d 6b 63 28 64 63 2c 65 63 29 3b 61 3d 4e 75 6d 62 65 72 28 62 29 3b 72 65 74 75 72 6e 20 5f 2e 78 28 4e 75 6d 62 65 72 2c 22 69 73 53 61 66 65 49 6e 74 65 67 65 72 22 29 2e 63 61 6c 6c 28 4e 75 6d 62 65 72 2c 61 29 3f 61 3a 62 7d 69 66 28 4a 63 28 53 74 72 69 6e 67 28 61 29 29 29 72 65 74 75 72 6e 20 61 3b 69 63 28 61 29 3b 72 65 74 75 72 6e 20 65 63 2a 34 32 39 34 39 36 37 32 39 36 2b 28 64 63 3e 3e 3e 30 29 7d 3b 47 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5f 2e 78
                                                                                                                                                        Data Ascii: length<19?!0:a.length===19&&Number(a.substring(0,6))<922337};Lc=function(a){if(a<0){ic(a);var b=kc(dc,ec);a=Number(b);return _.x(Number,"isSafeInteger").call(Number,a)?a:b}if(Jc(String(a)))return a;ic(a);return ec*4294967296+(dc>>>0)};Gc=function(a){a=_.x


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        52192.168.2.449808104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:41 UTC816OUTGET /build/_shared/chunk-SDR4T2CD.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:41 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:41 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482539
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7ebdcf343f1-EWR
                                                                                                                                                        2024-07-30 16:49:41 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        53192.168.2.449812104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:41 UTC816OUTGET /build/_shared/chunk-TO5QOUNY.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:41 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:41 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=3056
                                                                                                                                                        etag: W/"bf0-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453362
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7ebdd8f440c-EWR
                                                                                                                                                        2024-07-30 16:49:41 UTC889INData Raw: 62 65 66 0d 0a 69 6d 70 6f 72 74 7b 64 20 61 73 20 68 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 72 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 4f 3d 22 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 61 69 62 75 73 69 6e 65 73 73 2d 44 52 32 4f 4e 48 37 55 2e 69 63 6f 22 3b 76 61 72 20 65 3d 22 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 62 61 74 74 65 72 79 74 65 63 68 2d 44 56 55 51 44 53 51 4a 2e 69
                                                                                                                                                        Data Ascii: befimport{d as h}from"/build/_shared/chunk-5NTYFR4K.js";import{I as r}from"/build/_shared/chunk-2MCAGYUB.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var O="/build/_assets/aibusiness-DR2ONH7U.ico";var e="/build/_assets/batterytech-DVUQDSQJ.i
                                                                                                                                                        2024-07-30 16:49:41 UTC1369INData Raw: 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 69 6f 74 2d 57 49 56 53 51 51 41 55 2e 69 63 6f 22 3b 76 61 72 20 61 3d 22 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 69 74 70 72 6f 74 6f 64 61 79 2d 54 44 52 51 4e 4e 4e 57 2e 69 63 6f 22 3b 76 61 72 20 70 3d 22 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 6c 69 63 65 6e 73 65 67 6c 6f 62 61 6c 2d 44 42 43 49 59 45 56 34 2e 69 63 6f 22 3b 76 61 72 20 77 3d 22 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 6c 69 67 68 74 72 65 61 64 69 6e 67 2d 50 46 4f 45 32 4d 36 57 2e 69 63 6f 22 3b 76 61 72 20 76 3d 22 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 6d 61 72 6b 65 74 73 2d 36 33 4a 32 34 32 32 56 2e 69 63 6f 22 3b 76 61 72 20 6c 3d 22 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 6d 64 64 69 2d 54 37 49 47 37
                                                                                                                                                        Data Ascii: /build/_assets/iot-WIVSQQAU.ico";var a="/build/_assets/itprotoday-TDRQNNNW.ico";var p="/build/_assets/licenseglobal-DBCIYEV4.ico";var w="/build/_assets/lightreading-PFOE2M6W.ico";var v="/build/_assets/markets-63J2422V.ico";var l="/build/_assets/mddi-T7IG7
                                                                                                                                                        2024-07-30 16:49:41 UTC804INData Raw: 61 67 65 69 6e 73 69 64 65 72 22 2c 78 5d 2c 5b 22 6e 65 77 68 6f 70 65 22 2c 58 5d 2c 5b 22 62 61 74 74 65 72 79 74 65 63 68 22 2c 65 5d 2c 5b 22 70 6f 77 64 65 72 62 75 6c 6b 73 6f 6c 69 64 73 22 2c 47 5d 2c 5b 22 64 65 73 69 67 6e 6e 65 77 73 22 2c 74 5d 2c 5b 22 63 6f 6e 73 74 72 75 63 74 69 6f 6e 65 78 74 22 2c 44 5d 2c 5b 22 6f 72 67 61 6e 69 63 70 72 6f 64 75 63 65 6e 65 74 77 6f 72 6b 22 2c 64 5d 2c 5b 22 70 61 63 6b 61 67 69 6e 67 64 69 67 65 73 74 22 2c 45 5d 2c 5b 22 70 6c 61 73 74 69 63 73 74 6f 64 61 79 22 2c 52 5d 2c 5b 22 6d 64 64 69 22 2c 6c 5d 2c 5b 22 63 68 61 6e 6e 65 6c 66 75 74 75 72 65 73 22 2c 63 5d 2c 5b 22 64 61 72 6b 72 65 61 64 69 6e 67 22 2c 24 5d 2c 5b 22 77 61 73 74 65 33 36 30 22 2c 48 5d 2c 5b 22 69 6e 73 69 64 65 73 65 6c
                                                                                                                                                        Data Ascii: ageinsider",x],["newhope",X],["batterytech",e],["powderbulksolids",G],["designnews",t],["constructionext",D],["organicproducenetwork",d],["packagingdigest",E],["plasticstoday",R],["mddi",l],["channelfutures",c],["darkreading",$],["waste360",H],["insidesel
                                                                                                                                                        2024-07-30 16:49:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        54192.168.2.449810104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:41 UTC541OUTGET /build/_shared/chunk-CZQQJKCG.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:41 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:41 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3481706
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7ebf8437cb1-EWR
                                                                                                                                                        2024-07-30 16:49:41 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        55192.168.2.449814104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:41 UTC541OUTGET /build/_shared/chunk-B7M2L5OV.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:41 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:41 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19054a71350"
                                                                                                                                                        last-modified: Wed, 26 Jun 2024 13:05:54 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2331160
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7ebfe2842b2-EWR
                                                                                                                                                        2024-07-30 16:49:41 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        56192.168.2.449811104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:41 UTC541OUTGET /build/_shared/chunk-R6EIBCBL.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:41 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:41 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3481706
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7ebff5242b0-EWR
                                                                                                                                                        2024-07-30 16:49:41 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        57192.168.2.449809104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:41 UTC541OUTGET /build/_shared/chunk-OAZE4OAL.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:41 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:41 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1478
                                                                                                                                                        etag: W/"5c6-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453362
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7ebdd7e335a-EWR
                                                                                                                                                        2024-07-30 16:49:41 UTC889INData Raw: 35 63 35 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 64 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 33 4d 46 33 46 5a 47 55 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 68 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 53 45 47 47 4d 32 5a 5a 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 70 2c 6a 61 20 61 73 20 66 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 69 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 4e 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61
                                                                                                                                                        Data Ascii: 5c5import{a as d}from"/build/_shared/chunk-3MF3FZGU.js";import{a as h}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as p,ja as f}from"/build/_shared/chunk-5NTYFR4K.js";import{I as i}from"/build/_shared/chunk-2MCAGYUB.js";import{a as N}from"/build/_sha
                                                                                                                                                        2024-07-30 16:49:41 UTC595INData Raw: 69 74 6c 65 3a 22 53 65 61 72 63 68 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 53 65 61 72 63 68 22 2c 74 79 70 65 3a 22 74 65 78 74 22 2c 76 61 6c 75 65 3a 73 2c 6f 6e 43 68 61 6e 67 65 3a 6d 3d 3e 7b 6c 28 6d 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 29 2c 72 2e 63 75 72 72 65 6e 74 26 26 28 72 2e 63 75 72 72 65 6e 74 2e 76 61 6c 75 65 3d 6d 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 29 7d 2c 72 65 71 75 69 72 65 64 3a 76 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 69 6e 70 75 74 22 7d 29 2c 73 26 26 28 30 2c 65 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 61 28 22 43 6c 6f 73 65 42 75 74 74 6f 6e 22 29 2c 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 63 6c 65 61 72 2d 62 75 74 74
                                                                                                                                                        Data Ascii: itle:"Search","aria-label":"Search",type:"text",value:s,onChange:m=>{l(m.target.value),r.current&&(r.current.value=m.target.value)},required:v,"data-testid":"input"}),s&&(0,e.jsx)("button",{className:a("CloseButton"),type:"button","aria-label":"clear-butt
                                                                                                                                                        2024-07-30 16:49:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        58192.168.2.449813104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:42 UTC816OUTGET /build/_shared/chunk-5NTYFR4K.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:42 UTC484INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:42 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=589962
                                                                                                                                                        etag: W/"9008a-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453363
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f00c894239-EWR
                                                                                                                                                        2024-07-30 16:49:42 UTC885INData Raw: 33 39 39 30 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 67 4d 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 49 57 35 34 4a 56 4f 48 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 48 2c 62 20 61 73 20 24 64 2c 63 20 61 73 20 42 64 2c 66 20 61 73 20 69 31 2c 67 20 61 73 20 6f 31 2c 68 20 61 73 20 6a 63 2c 69 20 61 73 20 44 69 2c 75 20 61 73 20 61 31 2c 76 20 61 73 20 73 31 2c 77 20 61 73 20 63 31 2c 7a 20 61 73 20 6a 64 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 6e 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62
                                                                                                                                                        Data Ascii: 3990import{a as gM}from"/build/_shared/chunk-IW54JVOH.js";import{I as H,b as $d,c as Bd,f as i1,g as o1,h as jc,i as Di,u as a1,v as s1,w as c1,z as jd}from"/build/_shared/chunk-2MCAGYUB.js";import{a as ne}from"/build/_shared/chunk-63EVRDSK.js";import{b
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 61 5f 5f 2c 72 3d 54 4d 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 72 3c 30 3f 76 6f 69 64 20 30 3a 74 5b 72 5d 5b 31 5d 7d 67 31 2e 65 78 70 6f 72 74 73 3d 50 4d 7d 29 3b 76 61 72 20 79 31 3d 52 28 28 76 74 65 2c 76 31 29 3d 3e 7b 76 61 72 20 4f 4d 3d 56 61 28 29 3b 66 75 6e 63 74 69 6f 6e 20 49 4d 28 65 29 7b 72 65 74 75 72 6e 20 4f 4d 28 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 65 29 3e 2d 31 7d 76 31 2e 65 78 70 6f 72 74 73 3d 49 4d 7d 29 3b 76 61 72 20 5f 31 3d 52 28 28 79 74 65 2c 77 31 29 3d 3e 7b 76 61 72 20 4d 4d 3d 56 61 28 29 3b 66 75 6e 63 74 69 6f 6e 20 44 4d 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 6e 3d 4d 4d 28 72 2c 65 29 3b 72 65 74 75 72 6e 20 6e 3c 30 3f 28 2b 2b 74 68 69 73 2e 73 69 7a 65 2c 72 2e 70
                                                                                                                                                        Data Ascii: a__,r=TM(t,e);return r<0?void 0:t[r][1]}g1.exports=PM});var y1=R((vte,v1)=>{var OM=Va();function IM(e){return OM(this.__data__,e)>-1}v1.exports=IM});var _1=R((yte,w1)=>{var MM=Va();function DM(e,t){var r=this.__data__,n=MM(r,e);return n<0?(++this.size,r.p
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 31 3f 4d 31 2e 74 6f 53 74 72 69 6e 67 54 61 67 3a 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 51 4d 28 65 29 7b 76 61 72 20 74 3d 4a 4d 2e 63 61 6c 6c 28 65 2c 42 61 29 2c 72 3d 65 5b 42 61 5d 3b 74 72 79 7b 65 5b 42 61 5d 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 21 30 7d 63 61 74 63 68 7b 7d 76 61 72 20 69 3d 58 4d 2e 63 61 6c 6c 28 65 29 3b 72 65 74 75 72 6e 20 6e 26 26 28 74 3f 65 5b 42 61 5d 3d 72 3a 64 65 6c 65 74 65 20 65 5b 42 61 5d 29 2c 69 7d 4c 31 2e 65 78 70 6f 72 74 73 3d 51 4d 7d 29 3b 76 61 72 20 71 31 3d 52 28 28 52 74 65 2c 4e 31 29 3d 3e 7b 76 61 72 20 65 44 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 74 44 3d 65 44 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 72 44 28 65 29 7b 72 65 74 75 72 6e 20 74 44 2e 63
                                                                                                                                                        Data Ascii: 1?M1.toStringTag:void 0;function QM(e){var t=JM.call(e,Ba),r=e[Ba];try{e[Ba]=void 0;var n=!0}catch{}var i=XM.call(e);return n&&(t?e[Ba]=r:delete e[Ba]),i}L1.exports=QM});var q1=R((Rte,N1)=>{var eD=Object.prototype,tD=eD.toString;function rD(e){return tD.c
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 6f 6e 73 74 72 75 63 74 6f 72 5c 5d 24 2f 2c 52 44 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 54 44 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 50 44 3d 52 44 2e 74 6f 53 74 72 69 6e 67 2c 4f 44 3d 54 44 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 49 44 3d 52 65 67 45 78 70 28 22 5e 22 2b 50 44 2e 63 61 6c 6c 28 4f 44 29 2e 72 65 70 6c 61 63 65 28 41 44 2c 22 5c 5c 24 26 22 29 2e 72 65 70 6c 61 63 65 28 2f 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 7c 28 66 75 6e 63 74 69 6f 6e 29 2e 2a 3f 28 3f 3d 5c 5c 5c 28 29 7c 20 66 6f 72 20 2e 2b 3f 28 3f 3d 5c 5c 5c 5d 29 2f 67 2c 22 24 31 2e 2a 3f 22 29 2b 22 24 22 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 44 28 65 29 7b 69 66 28 21 43 44 28 65 29 7c 7c 53 44 28 65 29 29 72 65 74 75 72 6e
                                                                                                                                                        Data Ascii: onstructor\]$/,RD=Function.prototype,TD=Object.prototype,PD=RD.toString,OD=TD.hasOwnProperty,ID=RegExp("^"+PD.call(OD).replace(AD,"\\$&").replace(/hasOwnProperty|(function).*?(?=\\\()| for .+?(?=\\\])/g,"$1.*?")+"$");function MD(e){if(!CD(e)||SD(e))return
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 73 28 65 29 3f 30 3a 31 2c 72 5b 65 5d 3d 65 4c 26 26 74 3d 3d 3d 76 6f 69 64 20 30 3f 74 4c 3a 74 2c 74 68 69 73 7d 64 79 2e 65 78 70 6f 72 74 73 3d 72 4c 7d 29 3b 76 61 72 20 67 79 3d 52 28 28 48 74 65 2c 68 79 29 3d 3e 7b 76 61 72 20 6e 4c 3d 6f 79 28 29 2c 69 4c 3d 73 79 28 29 2c 6f 4c 3d 75 79 28 29 2c 61 4c 3d 66 79 28 29 2c 73 4c 3d 70 79 28 29 3b 66 75 6e 63 74 69 6f 6e 20 67 6f 28 65 29 7b 76 61 72 20 74 3d 2d 31 2c 72 3d 65 3d 3d 6e 75 6c 6c 3f 30 3a 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 74 3c 72 3b 29 7b 76 61 72 20 6e 3d 65 5b 74 5d 3b 74 68 69 73 2e 73 65 74 28 6e 5b 30 5d 2c 6e 5b 31 5d 29 7d 7d 67 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 6e 4c 3b 67 6f 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                        Data Ascii: s(e)?0:1,r[e]=eL&&t===void 0?tL:t,this}dy.exports=rL});var gy=R((Hte,hy)=>{var nL=oy(),iL=sy(),oL=uy(),aL=fy(),sL=py();function go(e){var t=-1,r=e==null?0:e.length;for(this.clear();++t<r;){var n=e[t];this.set(n[0],n[1])}}go.prototype.clear=nL;go.prototype
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 6e 5b 31 5d 29 7d 7d 6d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 78 4c 3b 6d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 53 4c 3b 6d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 43 4c 3b 6d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 45 4c 3b 6d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 41 4c 3b 50 79 2e 65 78 70 6f 72 74 73 3d 6d 6f 7d 29 3b 76 61 72 20 49 79 3d 52 28 28 65 72 65 2c 4f 79 29 3d 3e 7b 76 61 72 20 6b 4c 3d 7a 61 28 29 2c 52 4c 3d 57 63 28 29 2c 54 4c 3d 58 64 28 29 2c 50 4c 3d 32 30 30 3b 66 75 6e 63 74 69 6f 6e 20 4f 4c 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 69 66 28 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 6b 4c 29 7b 76 61 72 20 6e 3d 72 2e 5f 5f 64 61 74 61 5f
                                                                                                                                                        Data Ascii: n[1])}}mo.prototype.clear=xL;mo.prototype.delete=SL;mo.prototype.get=CL;mo.prototype.has=EL;mo.prototype.set=AL;Py.exports=mo});var Iy=R((ere,Oy)=>{var kL=za(),RL=Wc(),TL=Xd(),PL=200;function OL(e,t){var r=this.__data__;if(r instanceof kL){var n=r.__data_
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 2c 6c 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 75 21 3d 6c 26 26 21 28 63 26 26 6c 3e 75 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 64 3d 61 2e 67 65 74 28 65 29 2c 70 3d 61 2e 67 65 74 28 74 29 3b 69 66 28 64 26 26 70 29 72 65 74 75 72 6e 20 64 3d 3d 74 26 26 70 3d 3d 65 3b 76 61 72 20 6d 3d 2d 31 2c 67 3d 21 30 2c 76 3d 72 26 4b 4c 3f 6e 65 77 20 47 4c 3a 76 6f 69 64 20 30 3b 66 6f 72 28 61 2e 73 65 74 28 65 2c 74 29 2c 61 2e 73 65 74 28 74 2c 65 29 3b 2b 2b 6d 3c 75 3b 29 7b 76 61 72 20 79 3d 65 5b 6d 5d 2c 5f 3d 74 5b 6d 5d 3b 69 66 28 6e 29 76 61 72 20 45 3d 63 3f 6e 28 5f 2c 79 2c 6d 2c 74 2c 65 2c 61 29 3a 6e 28 79 2c 5f 2c 6d 2c 65 2c 74 2c 61 29 3b 69 66 28 45 21 3d 3d 76 6f 69 64 20 30 29 7b 69 66 28 45 29 63 6f 6e 74 69 6e
                                                                                                                                                        Data Ascii: .length,l=t.length;if(u!=l&&!(c&&l>u))return!1;var d=a.get(e),p=a.get(t);if(d&&p)return d==t&&p==e;var m=-1,g=!0,v=r&KL?new GL:void 0;for(a.set(e,t),a.set(t,e);++m<u;){var y=e[m],_=t[m];if(n)var E=c?n(_,y,m,t,e,a):n(y,_,m,e,t,a);if(E!==void 0){if(E)contin
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 29 3b 63 61 73 65 20 6c 46 3a 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 74 2e 6e 61 6d 65 26 26 65 2e 6d 65 73 73 61 67 65 3d 3d 74 2e 6d 65 73 73 61 67 65 3b 63 61 73 65 20 70 46 3a 63 61 73 65 20 67 46 3a 72 65 74 75 72 6e 20 65 3d 3d 74 2b 22 22 3b 63 61 73 65 20 66 46 3a 76 61 72 20 75 3d 69 46 3b 63 61 73 65 20 68 46 3a 76 61 72 20 6c 3d 6e 26 61 46 3b 69 66 28 75 7c 7c 28 75 3d 6f 46 29 2c 65 2e 73 69 7a 65 21 3d 74 2e 73 69 7a 65 26 26 21 6c 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 65 29 3b 69 66 28 64 29 72 65 74 75 72 6e 20 64 3d 3d 74 3b 6e 7c 3d 73 46 2c 63 2e 73 65 74 28 65 2c 74 29 3b 76 61 72 20 70 3d 6e 46 28 75 28 65 29 2c 75 28 74 29 2c 6e 2c 69 2c 61 2c 63 29 3b 72 65 74 75 72 6e 20 63 2e 64 65 6c 65 74 65 28
                                                                                                                                                        Data Ascii: );case lF:return e.name==t.name&&e.message==t.message;case pF:case gF:return e==t+"";case fF:var u=iF;case hF:var l=n&aF;if(u||(u=oF),e.size!=t.size&&!l)return!1;var d=c.get(e);if(d)return d==t;n|=sF,c.set(e,t);var p=nF(u(e),u(t),n,i,a,c);return c.delete(
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 72 65 2c 78 77 29 3d 3e 7b 76 61 72 20 5f 77 3d 77 77 28 29 2c 71 46 3d 79 6f 28 29 2c 62 77 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 56 46 3d 62 77 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 7a 46 3d 62 77 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 24 46 3d 5f 77 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 7d 28 29 29 3f 5f 77 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 46 28 65 29 26 26 56 46 2e 63 61 6c 6c 28 65 2c 22 63 61 6c 6c 65 65 22 29 26 26 21 7a 46 2e 63 61 6c 6c 28 65 2c 22 63 61 6c 6c 65 65 22 29 7d 3b 78 77 2e 65 78 70 6f 72 74 73 3d 24 46 7d 29 3b 76 61 72 20 45 77 3d 52 28 28 78 72 65 2c 43 77 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 42 46 28
                                                                                                                                                        Data Ascii: re,xw)=>{var _w=ww(),qF=yo(),bw=Object.prototype,VF=bw.hasOwnProperty,zF=bw.propertyIsEnumerable,$F=_w(function(){return arguments}())?_w:function(e){return qF(e)&&VF.call(e,"callee")&&!zF.call(e,"callee")};xw.exports=$F});var Ew=R((xre,Cw)=>{function BF(
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 64 41 72 72 61 79 5d 22 2c 43 4e 3d 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 31 36 41 72 72 61 79 5d 22 2c 45 4e 3d 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 33 32 41 72 72 61 79 5d 22 2c 59 65 3d 7b 7d 3b 59 65 5b 76 4e 5d 3d 59 65 5b 79 4e 5d 3d 59 65 5b 77 4e 5d 3d 59 65 5b 5f 4e 5d 3d 59 65 5b 62 4e 5d 3d 59 65 5b 78 4e 5d 3d 59 65 5b 53 4e 5d 3d 59 65 5b 43 4e 5d 3d 59 65 5b 45 4e 5d 3d 21 30 3b 59 65 5b 72 4e 5d 3d 59 65 5b 6e 4e 5d 3d 59 65 5b 67 4e 5d 3d 59 65 5b 69 4e 5d 3d 59 65 5b 6d 4e 5d 3d 59 65 5b 6f 4e 5d 3d 59 65 5b 61 4e 5d 3d 59 65 5b 73 4e 5d 3d 59 65 5b 63 4e 5d 3d 59 65 5b 75 4e 5d 3d 59 65 5b 6c 4e 5d 3d 59 65 5b 66 4e 5d 3d 59 65 5b 64 4e 5d 3d 59 65 5b 70 4e 5d 3d 59 65 5b 68 4e 5d 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 41 4e 28 65 29
                                                                                                                                                        Data Ascii: dArray]",CN="[object Uint16Array]",EN="[object Uint32Array]",Ye={};Ye[vN]=Ye[yN]=Ye[wN]=Ye[_N]=Ye[bN]=Ye[xN]=Ye[SN]=Ye[CN]=Ye[EN]=!0;Ye[rN]=Ye[nN]=Ye[gN]=Ye[iN]=Ye[mN]=Ye[oN]=Ye[aN]=Ye[sN]=Ye[cN]=Ye[uN]=Ye[lN]=Ye[fN]=Ye[dN]=Ye[pN]=Ye[hN]=!1;function AN(e)


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        59192.168.2.449820104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:42 UTC816OUTGET /build/_shared/chunk-IW54JVOH.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:42 UTC495INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:42 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 857
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=858
                                                                                                                                                        etag: W/"35a-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482540
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f00f474285-EWR
                                                                                                                                                        2024-07-30 16:49:42 UTC857INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 75 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 68 3d 75 28 28 73 2c 6f 29 3d 3e 7b 6f 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 6e 2c 72 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 79 70 65 6f 66 20 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 72 3d 6e 2c 6e 3d 7b 7d 29 2c 6e 3d 6e 7c 7c 7b 7d 2c 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 2e 74 79
                                                                                                                                                        Data Ascii: import{c as u}from"/build/_shared/chunk-ADMCF34Z.js";var h=u((s,o)=>{o.exports=function(a,n,r){var d=document.head||document.getElementsByTagName("head")[0],e=document.createElement("script");typeof n=="function"&&(r=n,n={}),n=n||{},r=r||function(){},e.ty


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        60192.168.2.449818104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:42 UTC807OUTGET /build/root-WBVVRMG7.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:42 UTC482INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:42 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=35214
                                                                                                                                                        etag: W/"898e-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453363
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f00f564406-EWR
                                                                                                                                                        2024-07-30 16:49:42 UTC887INData Raw: 33 39 39 33 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 74 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 45 55 36 54 53 51 4a 47 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 5a 69 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 52 5a 52 55 57 37 51 47 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 58 65 2c 62 20 61 73 20 51 65 2c 63 20 61 73 20 5a 65 2c 64 20 61 73 20 71 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 43 58 54 55 45 47 54 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 6d 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 51 4d 48 56 58 4b 57 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20
                                                                                                                                                        Data Ascii: 3993import{a as tt}from"/build/_shared/chunk-EU6TSQJG.js";import{a as Zi}from"/build/_shared/chunk-RZRUW7QG.js";import{a as Xe,b as Qe,c as Ze,d as qe}from"/build/_shared/chunk-CXTUEGTB.js";import{a as me}from"/build/_shared/chunk-QMHVXKWP.js";import{a
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 48 57 43 4e 42 55 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 70 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 33 49 57 36 51 48 34 43 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 4e 65 2c 62 20 61 73 20 48 65 2c 63 20 61 73 20 52 65 2c 64 20 61 73 20 56 65 2c 65 20 61 73 20 44 65 2c 66 20 61 73 20 45 65 2c 68 20 61 73 20 47 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 58 57 49 46 4a 4b 4d 36 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 65 72 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 51 56 55 57 33 49 58 4f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 51 69 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65
                                                                                                                                                        Data Ascii: HWCNBU7.js";import{a as pt}from"/build/_shared/chunk-3IW6QH4C.js";import{a as Ne,b as He,c as Re,d as Ve,e as De,f as Ee,h as Ge}from"/build/_shared/chunk-XWIFJKM6.js";import{a as er}from"/build/_shared/chunk-QVUW3IXO.js";import{a as Qi}from"/build/_share
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 68 65 69 67 68 74 3a 65 2e 73 69 7a 65 68 65 69 67 68 74 7c 7c 22 31 30 30 25 22 2c 77 69 64 74 68 3a 65 2e 73 69 7a 65 7d 29 3b 76 61 72 20 61 72 3d 74 28 69 28 29 29 3b 76 61 72 20 6f 72 3d 74 28 69 28 29 29 3b 76 61 72 20 6e 72 3d 74 28 69 28 29 29 3b 76 61 72 20 57 65 3d 74 28 69 28 29 29 2c 42 65 3d 65 3d 3e 28 30 2c 57 65 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 33 32 30 20 35 31 32 22 2c 2e 2e 2e 73 28 65 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 57 65 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 66 66 66 66 66 66 22 2c 64 3a 22 4d 32 38 38 2e 36 36 32 20 33 35 32 48 33 31 2e 33 33 38 63 2d 31 37 2e 38 31 38 20 30 2d 32 36 2e 37 34 31 2d 32 31 2e 35 34 33
                                                                                                                                                        Data Ascii: urrentColor",height:e.sizeheight||"100%",width:e.size});var ar=t(i());var or=t(i());var nr=t(i());var We=t(i()),Be=e=>(0,We.jsx)("svg",{viewBox:"0 0 320 512",...s(e),children:(0,We.jsx)("path",{fill:"#ffffff",d:"M288.662 352H31.338c-17.818 0-26.741-21.543
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 73 78 29 28 22 64 69 76 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 64 2e 6d 61 70 28 28 68 2c 75 29 3d 3e 28 30 2c 79 2e 6a 73 78 73 29 28 73 65 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 79 2e 6a 73 78 29 28 22 61 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 7a 28 22 53 75 62 4d 65 6e 75 49 74 65 6d 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 69 6e 66 6f 72 6d 61 2d 62 61 72 2d 73 75 62 2d 6d 65 6e 75 2d 69 74 65 6d 22 2c 68 72 65 66 3a 68 3f 2e 75 72 6c 3f 3f 22 22 2c 74 69 74 6c 65 3a 68 2e 74 69 74 6c 65 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 72 65 6c 3a 22 6e 6f 72 65 66 65 72 72 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 68 2e 74 69 74 6c 65 7d 29 2c 75 3c 64 2e 6c 65 6e 67 74 68 2d 31 26 26 28 30 2c 79 2e 6a 73 78
                                                                                                                                                        Data Ascii: sx)("div",{children:d.map((h,u)=>(0,y.jsxs)(se.Fragment,{children:[(0,y.jsx)("a",{className:z("SubMenuItem"),"data-testid":"informa-bar-sub-menu-item",href:h?.url??"",title:h.title,target:"_blank",rel:"noreferrer",children:h.title}),u<d.length-1&&(0,y.jsx
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 65 72 22 2c 7b 61 63 74 69 76 65 3a 72 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 4f 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 63 65 28 22 53 70 6f 6e 73 6f 72 65 64 22 2c 7b 61 63 74 69 76 65 3a 72 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 73 70 6f 6e 73 6f 72 65 64 22 2c 63 68 69 6c 64 72 65 6e 3a 22 53 70 6f 6e 73 6f 72 65 64 20 42 79 22 7d 29 2c 28 30 2c 4f 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 63 65 28 22 4c 6f 67 6f 73 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 61 3d 3d 3d 22 6c 67 22 7c 7c 61 3d 3d 3d 22 78 6c 22 29 26 26 28 30 2c 4f 2e 6a 73 78 29 28 63 74 2c 7b 6c 6f 67 6f 73 3a 65 7d 29 7d 29 5d 7d 29 7d 29 7d 3b 76 61 72 20 56 3d 74 28 69 28 29 29 2c
                                                                                                                                                        Data Ascii: er",{active:r}),children:[(0,O.jsx)("span",{className:ce("Sponsored",{active:r}),"data-testid":"sponsored",children:"Sponsored By"}),(0,O.jsx)("div",{className:ce("LogosWrapper"),children:(a==="lg"||a==="xl")&&(0,O.jsx)(ct,{logos:e})})]})})};var V=t(i()),
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 63 6c 61 73 73 4e 61 6d 65 3a 4d 28 22 42 75 73 69 6e 65 73 73 49 6d 61 67 65 22 29 2c 73 72 63 3a 65 2e 6c 6f 67 6f 55 72 6c 2c 61 6c 74 3a 65 2e 6e 61 6d 65 2c 74 69 74 6c 65 3a 65 2e 6e 61 6d 65 2c 66 61 6c 6c 62 61 63 6b 3a 22 62 72 61 6e 64 22 7d 29 7d 29 2c 28 30 2c 53 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 4d 28 22 54 65 78 74 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 53 2e 6a 73 78 73 29 28 22 70 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 70 79 72 69 67 68 74 54 65 78 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 4d 28 22 54 65 78 74 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 53 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 4d 28 22 54 65 78 74 42
                                                                                                                                                        Data Ascii: className:M("BusinessImage"),src:e.logoUrl,alt:e.name,title:e.name,fallback:"brand"})}),(0,S.jsxs)("div",{className:M("TextWrapper"),children:[(0,S.jsxs)("p",{"data-testid":"copyrightText",className:M("Text"),children:[(0,S.jsx)("span",{className:M("TextB
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 20 77 65 3d 74 28 69 28 29 29 2c 79 74 3d 28 30 2c 6c 2e 63 6e 29 28 22 53 6f 63 69 61 6c 53 65 63 74 69 6f 6e 22 29 2c 66 74 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 6c 69 6e 6b 53 65 63 74 69 6f 6e 4c 65 6e 67 74 68 3a 72 7d 29 3d 3e 28 30 2c 77 65 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 73 6f 63 69 61 6c 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 79 74 28 7b 6c 69 6e 6b 53 65 63 74 69 6f 6e 4c 65 6e 67 74 68 3a 72 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 77 65 2e 6a 73 78 29 28 22 68 35 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 79 74 28 22 54 69 74 6c 65 22 29 2c 63 68 69 6c 64 72 65 6e 3a 22 46 6f 6c 6c 6f 77 20 55 73 22 7d 29 2c 65 5d 7d 29 3b 76 61 72 20 50 3d 74 28 69 28 29 29 2c 6e 65 3d 28 30 2c 6c 2e
                                                                                                                                                        Data Ascii: we=t(i()),yt=(0,l.cn)("SocialSection"),ft=({children:e,linkSectionLength:r})=>(0,we.jsxs)("div",{"data-testid":"social",className:yt({linkSectionLength:r}),children:[(0,we.jsx)("h5",{className:yt("Title"),children:"Follow Us"}),e]});var P=t(i()),ne=(0,l.
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 4c 28 22 42 75 74 74 6f 6e 22 29 2c 6f 6e 43 6c 69 63 6b 3a 6f 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6c 6f 67 67 65 64 2d 69 6e 2d 6d 65 67 61 2d 6d 65 6e 75 2d 65 64 69 74 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 49 2e 6a 73 78 29 28 42 2c 7b 69 63 6f 6e 3a 22 55 73 65 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 4c 28 22 42 75 74 74 6f 6e 49 63 6f 6e 22 29 7d 29 2c 28 30 2c 49 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 4c 28 22 42 75 74 74 6f 6e 54 65 78 74 22 29 2c 63 68 69 6c 64 72 65 6e 3a 22 4d 79 20 41 63 63 6f 75 6e 74 22 7d 29 5d 7d 29 2c 28 30 2c 49 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61
                                                                                                                                                        Data Ascii: utton",className:L("Button"),onClick:o,"data-testid":"logged-in-mega-menu-edit",children:[(0,I.jsx)(B,{icon:"User",className:L("ButtonIcon")}),(0,I.jsx)("span",{className:L("ButtonText"),children:"My Account"})]}),(0,I.jsx)("button",{type:"button",classNa
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 46 2e 6a 73 78 29 28 42 2c 7b 69 63 6f 6e 3a 22 55 73 65 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 44 28 22 54 6f 67 67 6c 65 49 63 6f 6e 22 29 7d 29 2c 28 30 2c 46 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 44 28 22 54 6f 67 67 6c 65 54 65 78 74 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6c 6f 67 67 65 64 2d 69 6e 2d 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2d 74 65 78 74 22 2c 63 68 69 6c 64 72 65 6e 3a 22 4d 79 20 41 63 63 6f 75 6e 74 22 7d 29 2c 28 30 2c 46 2e 6a 73 78 29 28 42 2c 7b 69 63 6f 6e 3a 6f 3f 22 43 68 65 76 72 6f 6e 55 70 22 3a 22 43 68 65 76 72 6f 6e 44 6f 77 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 44 28 22 43 68 65 76 72 6f 6e 22 29 7d 29 5d 7d 29 2c 28 30 2c
                                                                                                                                                        Data Ascii: children:[(0,F.jsx)(B,{icon:"User",className:D("ToggleIcon")}),(0,F.jsx)("span",{className:D("ToggleText"),"data-testid":"logged-in-dropdown-toggle-text",children:"My Account"}),(0,F.jsx)(B,{icon:o?"ChevronUp":"ChevronDown",className:D("Chevron")})]}),(0,
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 78 29 28 77 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 54 28 22 54 69 74 6c 65 22 29 2c 74 6f 3a 65 3f 2e 75 72 6c 7c 7c 65 3f 2e 73 65 65 41 6c 6c 4c 69 6e 6b 55 72 6c 7c 7c 22 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 74 69 74 6c 65 7d 29 7d 29 2c 28 30 2c 6d 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 54 28 22 43 6f 6e 74 65 6e 74 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6c 61 72 67 65 2d 67 72 6f 75 70 2d 63 6f 6e 74 65 6e 74 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6d 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 54 28 22 54 69 74 6c 65 58 6c 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 6a 73 78 29 28 77 2c 7b 74 6f 3a 65 3f 2e 75 72 6c 7c 7c 65 3f 2e 73 65 65 41 6c
                                                                                                                                                        Data Ascii: x)(w,{className:T("Title"),to:e?.url||e?.seeAllLinkUrl||"",children:e.title})}),(0,m.jsxs)("div",{className:T("Content"),"data-testid":"large-group-content",children:[(0,m.jsx)("div",{className:T("TitleXlWrapper"),children:(0,m.jsx)(w,{to:e?.url||e?.seeAl


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        61192.168.2.449819104.18.86.424433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:42 UTC561OUTGET /scripttemplates/202404.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                        Host: cdn.cookielaw.org
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:42 UTC815INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:42 GMT
                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Content-MD5: OwLk2N0IZ0eq8ykUTltEhw==
                                                                                                                                                        Last-Modified: Tue, 16 Jul 2024 21:54:14 GMT
                                                                                                                                                        x-ms-request-id: 4785b082-901e-0046-71cb-d74d1c000000
                                                                                                                                                        x-ms-version: 2009-09-19
                                                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 67747
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f00c5242a6-EWR
                                                                                                                                                        2024-07-30 16:49:42 UTC554INData Raw: 37 63 37 31 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 34 30 34 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 78 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                                                                        Data Ascii: 7c71/** * onetrust-banner-sdk * v202404.1.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 73 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 65
                                                                                                                                                        Data Ascii: otype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return ne
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 30 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 65 2b 3d 61 72
                                                                                                                                                        Data Ascii: l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function M(){for(var e=0,t=0,o=arguments.length;t<o;t++)e+=ar
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 63 65 6f 66 20 7a 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 59 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 51 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 59 28 74 29 7d 63 61 74 63 68 28 65 29 7b 4a 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 59 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 29 7b 32 3d 3d 3d 65 2e 5f 73 74 61 74 65 26 26 30 3d 3d
                                                                                                                                                        Data Ascii: ceof z)return t._state=3,t._value=e,void Y(t);if("function"==typeof o)return void Q((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,Y(t)}catch(e){J(t,e)}var n,r}function J(e,t){e._state=2,e._value=t,Y(e)}function Y(e){2===e._state&&0==
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 7a 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 7a 3f 74 3a 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 7a 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 6f 29 7d 29 7d 2c 7a 2e 72 61 63 65 3d 66 75 6e 63
                                                                                                                                                        Data Ascii: eturn void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},z.resolve=function(t){return t&&"object"==typeof t&&t.constructor===z?t:new z(function(e){e(t)})},z.reject=function(o){return new z(function(e,t){t(o)})},z.race=func
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74 29 3d 3d 3d 65 7d 2c 77 72 69 74 61 62 6c 65
                                                                                                                                                        Data Ascii: e:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t)===e},writable
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30 2c 72 3d 6e 3c 30 3f 4d 61 74 68 2e 6d 61 78
                                                                                                                                                        Data Ascii: .initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0,r=n<0?Math.max
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 3d 22 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 5b 65 2e 50 75 72 70 6f 73 65 3d 31
                                                                                                                                                        Data Ascii: e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=ee=ee||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=te=te||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConsent="UpdateConsent",(e=oe=oe||{})[e.Purpose=1
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 68 65 3d 68 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49 6e 41 63 74 69 76 65 3d 22 30 22 2c 28 65 3d 67 65 3d 67 65 7c 7c 7b 7d 29 2e 48 6f 73 74 3d 22 48 6f 73 74 22 2c 65 2e 47 65 6e 56 65 6e 64 6f 72 3d 22 47 65 6e 56 65 6e 22 2c 28 65 3d 43 65 3d 43 65 7c 7c 7b 7d
                                                                                                                                                        Data Ascii: l"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=he=he||{}).Active="1",e.InActive="0",(e=ge=ge||{}).Host="Host",e.GenVendor="GenVen",(e=Ce=Ce||{}
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 5f 65 3d 5f 65 7c 7c 7b 7d 29 2e 47 44 50 52 3d 22 47 44 50 52 22 2c 65 2e 43 43 50 41 3d 22 43 43 50 41 22 2c 65 2e 49 41 42 32 3d 22 49 41 42 32 22 2c 65 2e 49 41 42 32 56 32 3d 22 49 41 42 32 56 32 22 2c 65 2e 47
                                                                                                                                                        Data Ascii: granted="granted",e.denied="denied",0,(e=Ie=Ie||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=Le=Le||{}).cookies="cookies",e.vendors="vendors",(e=_e=_e||{}).GDPR="GDPR",e.CCPA="CCPA",e.IAB2="IAB2",e.IAB2V2="IAB2V2",e.G


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        62192.168.2.449817104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:42 UTC541OUTGET /build/_shared/chunk-DJPTXYOW.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:42 UTC482INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:42 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=11029
                                                                                                                                                        etag: W/"2b15-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453363
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f00fcf42ca-EWR
                                                                                                                                                        2024-07-30 16:49:42 UTC887INData Raw: 32 62 31 34 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 45 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4f 41 5a 45 34 4f 41 4c 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6a 20 61 73 20 56 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 54 52 58 55 4d 52 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 62 2c 64 61 20 61 73 20 44 2c 6a 61 20 61 73 20 4d 2c 6b 61 20 61 73 20 4f 2c 6d 61 20 61 73 20 46 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 43 2c 69 20 61 73 20 50 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73
                                                                                                                                                        Data Ascii: 2b14import{a as E}from"/build/_shared/chunk-OAZE4OAL.js";import{j as V}from"/build/_shared/chunk-PTRXUMRP.js";import{a as b,da as D,ja as M,ka as O,ma as F}from"/build/_shared/chunk-5NTYFR4K.js";import{I as C,i as P}from"/build/_shared/chunk-2MCAGYUB.js
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 29 2c 28 29 3d 3e 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 29 7d 2c 5b 74 5d 29 2c 7b 73 75 62 4d 65 6e 75 52 65 66 73 3a 75 7d 7d 3b 76 61 72 20 24 3d 53 28 41 28 29 29 2c 4b 3d 28 29 3d 3e 7b 6c 65 74 5b 65 2c 74 5d 3d 28 30 2c 24 2e 75 73 65 53 74 61 74 65 29 28 7b 69 73 53 75 62 4d 65 6e 75 4f 70 65 6e 3a 21 31 2c 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 6e 75 6c 6c 7d 29 3b 72 65 74 75 72 6e 7b 73 75 62 4d 65 6e 75 53 74 61 74 75 73 3a 65 2c 73 65 74 53 75 62 4d 65 6e 75 3a 74 2c 6f 6e 43 6c 69 63 6b 4d 65 6e 75 49 74 65 6d 3a 75 3d 3e 7b 69 66 28 65 2e 63 75 72 72 65 6e 74 49 6e 64 65 78 3d 3d 3d 6e 75 6c 6c 29 72 65 74 75 72
                                                                                                                                                        Data Ascii: Listener("click",f),()=>document.removeEventListener("click",f)},[t]),{subMenuRefs:u}};var $=S(A()),K=()=>{let[e,t]=(0,$.useState)({isSubMenuOpen:!1,currentIndex:null});return{subMenuStatus:e,setSubMenu:t,onClickMenuItem:u=>{if(e.currentIndex===null)retur
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 70 65 6e 20 53 65 61 72 63 68 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 4d 2c 7b 69 63 6f 6e 3a 22 53 65 61 72 63 68 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 28 22 53 65 61 72 63 68 49 63 6f 6e 22 2c 7b 69 63 6f 6e 56 61 72 69 61 6e 74 3a 22 6c 61 72 67 65 22 2c 69 63 6f 6e 54 79 70 65 3a 22 73 65 61 72 63 68 22 7d 29 7d 29 7d 29 2c 28 30 2c 73 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 53 65 61 72 63 68 42 75 74 74 6f 6e 54 61 62 6c 65 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 28 22 53 65 61 72 63 68 42 75 74 74 6f 6e 54 61 62 6c 65 74 22 29 2c 6f 6e 43 6c 69 63 6b 3a 74 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 4f 70 65 6e 20 53 65 61 72 63 68 20 69 6e 20 4d 65 67 61 4d 65 6e 75 22
                                                                                                                                                        Data Ascii: pen Search",children:(0,s.jsx)(M,{icon:"Search",className:i("SearchIcon",{iconVariant:"large",iconType:"search"})})}),(0,s.jsx)("button",{"data-testid":"SearchButtonTablet",className:i("SearchButtonTablet"),onClick:t,"aria-label":"Open Search in MegaMenu"
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 2d 6c 61 62 65 6c 22 3a 22 43 6c 6f 73 65 20 53 65 61 72 63 68 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 4d 2c 7b 69 63 6f 6e 3a 22 43 6c 6f 73 65 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 28 22 53 65 61 72 63 68 49 63 6f 6e 22 2c 7b 69 63 6f 6e 56 61 72 69 61 6e 74 3a 22 6d 65 64 69 75 6d 22 2c 69 63 6f 6e 54 79 70 65 3a 22 63 6c 6f 73 65 22 7d 29 7d 29 7d 29 2c 75 26 26 28 30 2c 73 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 69 28 22 53 65 61 72 63 68 42 61 72 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 45 2c 7b 7d 29 7d 29 5d 7d 29 5d 7d 29 7d 29 7d 3b 76 61 72 20 68 3d 53 28 41 28 29 29 3b 76 61 72 20 6e 3d 53 28 43 28 29 29 2c 6c 3d 28 30 2c 62 2e 63 6e 29 28 22 53
                                                                                                                                                        Data Ascii: -label":"Close Search",children:(0,s.jsx)(M,{icon:"Close",className:i("SearchIcon",{iconVariant:"medium",iconType:"close"})})}),u&&(0,s.jsx)("div",{className:i("SearchBarWrapper"),children:(0,s.jsx)(E,{})})]})]})})};var h=S(A());var n=S(C()),l=(0,b.cn)("S
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 6e 3a 28 30 2c 6e 2e 6a 73 78 73 29 28 4f 2c 7b 74 6f 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 4d 6f 72 65 43 6f 6e 74 65 6e 74 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6e 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 53 65 65 4d 6f 72 65 54 65 78 74 22 29 2c 63 68 69 6c 64 72 65 6e 3a 66 3f 3f 22 53 65 65 20 41 6c 6c 22 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 4d 2c 7b 69 63 6f 6e 3a 22 43 68 65 76 72 6f 6e 52 69 67 68 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 53 65 65 4d 6f 72 65 49 63 6f 6e 22 29 7d 29 5d 7d 29 7d 29 5d 7d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 43 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 76 2e
                                                                                                                                                        Data Ascii: n:(0,n.jsxs)(O,{to:r,className:l("MoreContent"),children:[(0,n.jsx)("span",{className:l("SeeMoreText"),children:f??"See All"}),(0,n.jsx)(M,{icon:"ChevronRight",className:l("SeeMoreIcon")})]})})]}),(0,n.jsx)("div",{className:l("ContentWrapper"),children:v.
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 65 6e 74 22 2c 7b 69 73 53 65 61 72 63 68 4f 70 65 6e 3a 64 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 4d 65 67 61 4d 65 6e 75 42 75 74 74 6f 6e 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6d 61 69 6e 4d 65 6e 75 2d 4d 65 67 61 4d 65 6e 75 42 75 74 74 6f 6e 22 2c 6f 6e 43 6c 69 63 6b 3a 63 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 4f 70 65 6e 20 4d 65 67 61 4d 65 6e 75 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 4d 65 67 61 4d 65 6e 75 42 75 74 74 6f 6e 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 4d 2c 7b 69 63 6f 6e 3a 22 42 61
                                                                                                                                                        Data Ascii: ent",{isSearchOpen:d}),children:[(0,a.jsx)("div",{className:o("MegaMenuButtonWrapper"),children:(0,a.jsx)("button",{"data-testid":"mainMenu-MegaMenuButton",onClick:c,"aria-label":"Open MegaMenu",className:o("MegaMenuButton"),children:(0,a.jsx)(M,{icon:"Ba
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 72 6c 2c 6f 6e 43 6c 6f 73 65 3a 6b 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 53 75 62 4d 65 6e 75 22 29 7d 29 7d 29 7d 29 5d 7d 2c 67 29 3a 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 54 69 74 6c 65 57 72 61 70 70 65 72 22 2c 7b 69 73 4f 76 65 72 4f 66 66 73 65 74 3a 74 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 29 28 4f 2c 7b 74 6f 3a 70 2e 75 72 6c 3f 3f 22 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 54 69 74 6c 65 22 29 2c 63 68 69 6c 64 72 65 6e 3a 70 2e 74 69 74 6c 65 7d 29 7d 2c 67 29 29 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 53 65 61 72 63 68 42 75 74 74 6f 6e 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c
                                                                                                                                                        Data Ascii: rl,onClose:k,className:o("SubMenu")})})})]},g):(0,a.jsx)("div",{className:o("TitleWrapper",{isOverOffset:t}),children:(0,a.jsx)(O,{to:p.url??"",className:o("Title"),children:p.title})},g))}),(0,a.jsx)("div",{className:o("SearchButtonWrapper"),children:(0,
                                                                                                                                                        2024-07-30 16:49:42 UTC1369INData Raw: 4d 65 6e 75 22 3a 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 69 73 4d 65 67 61 4f 70 65 6e 3a 21 30 7d 3b 63 61 73 65 22 63 6c 6f 73 65 4d 65 67 61 4d 65 6e 75 22 3a 72 65 74 75 72 6e 7b 2e 2e 2e 65 2c 69 73 4d 65 67 61 4f 70 65 6e 3a 21 31 7d 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 7d 7d 2c 79 3d 28 30 2c 62 2e 63 6e 29 28 22 4e 61 76 69 67 61 74 69 6f 6e 22 29 2c 59 65 3d 28 7b 68 65 61 64 65 72 3a 65 2c 73 65 63 6f 6e 64 61 72 79 4d 65 6e 75 3a 74 2c 6d 65 67 61 4d 65 6e 75 3a 63 2c 6e 61 76 42 61 73 65 3a 64 2c 6d 61 69 6e 4d 65 6e 75 49 74 65 6d 73 3a 75 7d 29 3d 3e 7b 6c 65 74 20 66 3d 50 28 29 2c 5b 72 2c 4e 5d 3d 28 30 2c 68 2e 75 73 65 52 65 64 75 63 65 72 29 28 61 65 2c 6e 65 29 2c 76 3d 28 30 2c 68 2e 75 73 65 52 65 66
                                                                                                                                                        Data Ascii: Menu":return{...e,isMegaOpen:!0};case"closeMegaMenu":return{...e,isMegaOpen:!1};default:throw new Error}},y=(0,b.cn)("Navigation"),Ye=({header:e,secondaryMenu:t,megaMenu:c,navBase:d,mainMenuItems:u})=>{let f=P(),[r,N]=(0,h.useReducer)(ae,ne),v=(0,h.useRef
                                                                                                                                                        2024-07-30 16:49:42 UTC566INData Raw: 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 79 28 22 53 65 63 6f 6e 64 61 72 79 4d 65 6e 75 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6d 2e 6a 73 78 29 28 4c 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 79 28 22 53 65 63 6f 6e 64 61 72 79 4d 65 6e 75 42 61 63 6b 67 72 6f 75 6e 64 22 29 7d 29 2c 28 30 2c 6d 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 79 28 22 53 65 63 6f 6e 64 61 72 79 4d 65 6e 75 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 6a 73 78 29 28 71 2c 7b 6c 69 6e 6b 73 3a 74 7d 29 7d 29 5d 7d 29 5d 7d 29 2c 28 30 2c 6d 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 7b 70 61 64 64 69 6e 67 54 6f 70 3a 72 2e 69 73 4f 76 65 72 4f 66 66 73 65 74 3f 60 24 7b 42 7d
                                                                                                                                                        Data Ascii: .jsxs)("div",{className:y("SecondaryMenuWrapper"),children:[(0,m.jsx)(L,{className:y("SecondaryMenuBackground")}),(0,m.jsx)("div",{className:y("SecondaryMenu"),children:(0,m.jsx)(q,{links:t})})]})]}),(0,m.jsx)("div",{style:{paddingTop:r.isOverOffset?`${B}
                                                                                                                                                        2024-07-30 16:49:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        63192.168.2.449815104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:42 UTC816OUTGET /build/_shared/chunk-ED7QE4BI.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:42 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 142
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=143
                                                                                                                                                        etag: W/"8f-190c51b4890"
                                                                                                                                                        last-modified: Thu, 18 Jul 2024 09:10:18 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 1055561
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f00fdd18a1-EWR
                                                                                                                                                        2024-07-30 16:49:42 UTC142INData Raw: 76 61 72 20 61 3d 6e 3d 3e 6e 3f 6e 2e 6d 61 74 63 68 28 2f 5b 41 2d 5a 5d 7b 32 2c 7d 28 3f 3d 5b 41 2d 5a 5d 5b 61 2d 7a 5d 2b 5b 30 2d 39 5d 2a 7c 5c 62 29 7c 5b 41 2d 5a 5d 3f 5b 61 2d 7a 5d 2b 5b 30 2d 39 5d 2a 7c 5b 41 2d 5a 5d 7c 5b 30 2d 39 5d 2b 2f 67 29 3f 2e 6d 61 70 28 65 3d 3e 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 2e 6a 6f 69 6e 28 22 5f 22 29 3f 3f 22 22 3a 22 22 3b 65 78 70 6f 72 74 7b 61 7d 3b
                                                                                                                                                        Data Ascii: var a=n=>n?n.match(/[A-Z]{2,}(?=[A-Z][a-z]+[0-9]*|\b)|[A-Z]?[a-z]+[0-9]*|[A-Z]|[0-9]+/g)?.map(e=>e.toLowerCase())?.join("_")??"":"";export{a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        64192.168.2.449816104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:42 UTC541OUTGET /build/_shared/chunk-VZQVWFLO.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:42 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:42 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3481707
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f00e43199d-EWR
                                                                                                                                                        2024-07-30 16:49:42 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        65192.168.2.449822142.250.185.664433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:42 UTC464OUTGET /tag/js/gpt.js HTTP/1.1
                                                                                                                                                        Host: securepubads.g.doubleclick.net
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:42 UTC786INHTTP/1.1 200 OK
                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:42 GMT
                                                                                                                                                        Expires: Tue, 30 Jul 2024 16:49:42 GMT
                                                                                                                                                        Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                        ETag: 933 / 19934 / m202407250101 / config-hash: 2120298064959822331
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                        Server: cafe
                                                                                                                                                        Content-Length: 100342
                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Connection: close
                                                                                                                                                        2024-07-30 16:49:42 UTC604INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 71 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                                                        Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                                                        2024-07-30 16:49:42 UTC1390INData Raw: 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 75 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 2c 77 3d 66 75 6e 63
                                                                                                                                                        Data Ascii: &c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=func
                                                                                                                                                        2024-07-30 16:49:42 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 61 77 3d 61 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 75 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 76 28 75 2e 53 79 6d
                                                                                                                                                        Data Ascii: function(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(u.Symbol,"iterator")]=function(){return this};return a},ia=function(a){return a.raw=a},x=function(a){var b=typeof u.Symbol!="undefined"&&v(u.Symbol,"iterator")&&a[v(u.Sym
                                                                                                                                                        2024-07-30 16:49:42 UTC1390INData Raw: 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 7a 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 77 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68
                                                                                                                                                        Data Ascii: tyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.zb=b.prototype},ta=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};w("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=th
                                                                                                                                                        2024-07-30 16:49:42 UTC1390INData Raw: 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 78 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6c 3d 76 28 6b 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 6b 29 2c 70 3d 6c
                                                                                                                                                        Data Ascii: typeof a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(x([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var l=v(k,"entries").call(k),p=l
                                                                                                                                                        2024-07-30 16:49:42 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 70 3b 21 28 70 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 70 3d 70 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 70 5b 31 5d 2c 70 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 76 28 63 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66
                                                                                                                                                        Data Ascii: nction(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),p;!(p=l.next()).done;)p=p.value,h.call(k,p[1],p[0],this)};c.prototype[v(u.Symbol,"iterator")]=v(c.prototype,"entries");var d=function(h,k){var l=k&&typeof
                                                                                                                                                        2024-07-30 16:49:42 UTC1390INData Raw: 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 77 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 75 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 4e 75 6d 62 65 72 2e 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 22 2c 66
                                                                                                                                                        Data Ascii: TypeError("First argument to String.prototype."+c+" must not be a regular expression");return a+""};w("String.prototype.includes",function(a){return a?a:function(b,c){return ua(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Number.MAX_SAFE_INTEGER",f
                                                                                                                                                        2024-07-30 16:49:42 UTC1390INData Raw: 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 63 7d 29 7d 7d 2c 22 65 73 38 22 29 3b 77 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 75 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 62 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 74 79 70 65 6f 66 20 66
                                                                                                                                                        Data Ascii: a?a:function(){return va(this,function(b,c){return c})}},"es8");w("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],f=typeof u.Symbol!="undefined"&&v(u.Symbol,"iterator")&&b[v(u.Symbol,"iterator")];if(typeof f
                                                                                                                                                        2024-07-30 16:49:42 UTC1390INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 28 74 68 69 73 2e 67 2c 22 76 61 6c 75 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 2e 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 76 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 73 22 29 3b 62 2e 70 72 6f 74 6f 74 79 70 65 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 76 28 62 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 73 22 29 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 67 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 63 2e 63 61 6c 6c 28 64 2c 66 2c 66 2c 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 62 7d
                                                                                                                                                        Data Ascii: tion(){return v(this.g,"values").call(this.g)};b.prototype.keys=v(b.prototype,"values");b.prototype[v(u.Symbol,"iterator")]=v(b.prototype,"values");b.prototype.forEach=function(c,d){var e=this;this.g.forEach(function(f){return c.call(d,f,f,e)})};return b}
                                                                                                                                                        2024-07-30 16:49:42 UTC1390INData Raw: 20 62 7d 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 63 3d 63 7c 7c 7a 3b 61 5b 30 5d 69 6e 20 63 7c 7c 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e 73 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c 62 3d 3d 3d 76 6f 69 64 20 30 3f 63 5b 64 5d 26 26 63 5b 64 5d 21 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 5b 64 5d 3f 63 3d 63 5b 64 5d 3a 63 3d 63 5b 64 5d 3d 7b 7d 3a 63 5b 64 5d 3d 62 7d 3b 66 75 6e 63 74 69 6f 6e 20 7a 61 28 61 29 7b 7a 2e 73 65 74 54 69 6d 65 6f 75
                                                                                                                                                        Data Ascii: b},ya=function(a,b,c){a=a.split(".");c=c||z;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function za(a){z.setTimeou


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        66192.168.2.449825104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:42 UTC816OUTGET /build/_shared/chunk-4NLSVKGZ.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:42 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=2027
                                                                                                                                                        etag: W/"7eb-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453363
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f39d73424a-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC889INData Raw: 37 65 61 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 6c 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 48 57 43 4e 42 55 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 56 20 61 73 20 61 2c 61 20 61 73 20 64 2c 6a 61 20 61 73 20 6e 2c 6d 61 20 61 73 20 73 2c 70 61 20 61 73 20 62 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 70 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 63 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 74 3d 63
                                                                                                                                                        Data Ascii: 7eaimport{a as l}from"/build/_shared/chunk-PHWCNBU7.js";import{V as a,a as d,ja as n,ma as s,pa as b}from"/build/_shared/chunk-5NTYFR4K.js";import{I as p}from"/build/_shared/chunk-2MCAGYUB.js";import{e as c}from"/build/_shared/chunk-ADMCF34Z.js";var t=c
                                                                                                                                                        2024-07-30 16:49:43 UTC1144INData Raw: 76 61 72 69 61 6e 74 3a 72 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 54 69 74 6c 65 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 72 3d 3d 3d 22 61 75 74 68 6f 72 22 3f 28 30 2c 74 2e 6a 73 78 29 28 61 2c 7b 74 6f 3a 65 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6e 74 72 69 62 75 74 6f 72 2d 73 75 6d 6d 61 72 79 2d 74 69 74 6c 65 2d 6c 69 6e 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 54 69 74 6c 65 22 2c 7b 76 61 72 69 61 6e 74 3a 72 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6e 74 72 69 62 75 74 6f 72 2d 73 75 6d 6d 61 72 79 2d 74 69 74 6c 65 22 2c 63 68
                                                                                                                                                        Data Ascii: variant:r}),children:[(0,t.jsx)("div",{className:o("TitleWrapper"),children:r==="author"?(0,t.jsx)(a,{to:e,"data-testid":"contributor-summary-title-link",children:(0,t.jsx)("p",{className:o("Title",{variant:r}),"data-testid":"contributor-summary-title",ch
                                                                                                                                                        2024-07-30 16:49:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        67192.168.2.449824104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:42 UTC541OUTGET /build/_shared/chunk-SQAZXDZA.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3481708
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f3aa7f8cbf-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        68192.168.2.449826104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:42 UTC816OUTGET /build/_shared/chunk-KIT53THS.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC481INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:42 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=7409
                                                                                                                                                        etag: W/"1cf1-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453363
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f39d9c43a0-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC888INData Raw: 31 63 66 30 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 5f 2c 62 20 61 73 20 44 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 43 54 42 37 35 51 57 58 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 43 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 51 4d 48 56 58 4b 57 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 4f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 54 52 58 55 4d 52 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 78 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 53 45 47 47 4d 32 5a 5a 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 53 2c 6c 20 61 73 20 79 2c 6d 61 20 61 73 20 48 2c 6e
                                                                                                                                                        Data Ascii: 1cf0import{a as _,b as D}from"/build/_shared/chunk-CTB75QWX.js";import{a as C}from"/build/_shared/chunk-QMHVXKWP.js";import{a as O}from"/build/_shared/chunk-PTRXUMRP.js";import{a as x}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as S,l as y,ma as H,n
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 2e 6d 6f 64 69 66 69 65 72 2c 6f 3d 69 2e 76 61 6c 75 65 2c 6c 3d 74 5b 66 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 66 29 7b 63 61 73 65 22 6f 72 69 65 6e 74 61 74 69 6f 6e 22 3a 63 61 73 65 22 73 63 61 6e 22 3a 72 65 74 75 72 6e 20 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 6f 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 63 61 73 65 22 77 69 64 74 68 22 3a 63 61 73 65 22 68 65 69 67 68 74 22 3a 63 61 73 65 22 64 65 76 69 63 65 2d 77 69 64 74 68 22 3a 63 61 73 65 22 64 65 76 69 63 65 2d 68 65 69 67 68 74 22 3a 6f 3d 55 28 6f 29 2c 6c 3d 55 28 6c 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 73 6f 6c 75 74 69 6f 6e 22 3a 6f 3d 51 28 6f 29 2c 6c 3d 51 28 6c 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 73 70 65 63 74 2d
                                                                                                                                                        Data Ascii: .modifier,o=i.value,l=t[f];if(!l)return!1;switch(f){case"orientation":case"scan":return l.toLowerCase()===o.toLowerCase();case"width":case"height":case"device-width":case"device-height":o=U(o),l=U(l);break;case"resolution":o=Q(o),l=Q(l);break;case"aspect-
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 20 50 3d 45 28 28 53 65 2c 71 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 65 3d 46 28 29 2e 6d 61 74 63 68 2c 57 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 61 3b 57 26 26 21 72 26 26 28 61 3d 57 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2c 65 29 29 2c 61 3f 28 74 68 69 73 2e 6d 61 74 63 68 65 73 3d 61 2e 6d 61 74 63 68 65 73 2c 74 68 69 73 2e 6d 65 64 69 61 3d 61 2e 6d 65 64 69 61 2c 61 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 66 29 29 3a 28 74 68 69 73 2e 6d 61 74 63 68 65 73 3d 6f 65 28 65 2c 74 29 2c 74 68 69 73 2e 6d 65 64 69 61 3d 65 29 2c 74 68 69 73 2e 61 64 64 4c
                                                                                                                                                        Data Ascii: P=E((Se,q)=>{"use strict";var oe=F().match,W=typeof window<"u"?window.matchMedia:null;function ce(e,t,r){var n=this,a;W&&!r&&(a=W.call(window,e)),a?(this.matches=a.matches,this.media=a.media,a.addListener(f)):(this.matches=oe(e,t),this.media=e),this.addL
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 72 65 73 73 69 76 65 22 2c 22 69 6e 74 65 72 6c 61 63 65 22 5d 29 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 73 2e 64 65 66 61 75 6c 74 2e 73 74 72 69 6e 67 2c 64 65 76 69 63 65 41 73 70 65 63 74 52 61 74 69 6f 3a 73 2e 64 65 66 61 75 6c 74 2e 73 74 72 69 6e 67 2c 68 65 69 67 68 74 3a 64 2c 64 65 76 69 63 65 48 65 69 67 68 74 3a 64 2c 77 69 64 74 68 3a 64 2c 64 65 76 69 63 65 57 69 64 74 68 3a 64 2c 63 6f 6c 6f 72 3a 73 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 2c 63 6f 6c 6f 72 49 6e 64 65 78 3a 73 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 2c 6d 6f 6e 6f 63 68 72 6f 6d 65 3a 73 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 2c 72 65 73 6f 6c 75 74 69 6f 6e 3a 64 2c 74 79 70 65 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 49 29 7d 2c 7b 74 79 70 65 3a 44 65 2c 2e 2e 2e 70 65 7d
                                                                                                                                                        Data Ascii: ressive","interlace"]),aspectRatio:s.default.string,deviceAspectRatio:s.default.string,height:d,deviceHeight:d,width:d,deviceWidth:d,color:s.default.bool,colorIndex:s.default.bool,monochrome:s.default.bool,resolution:d,type:Object.keys(I)},{type:De,...pe}
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 65 3d 3e 7b 6c 65 74 20 74 3d 28 29 3d 3e 4d 65 28 65 29 2c 5b 72 2c 6e 5d 3d 28 30 2c 75 2e 75 73 65 53 74 61 74 65 29 28 74 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 61 3d 74 28 29 3b 72 21 3d 3d 61 26 26 6e 28 61 29 7d 2c 5b 65 5d 29 2c 72 7d 2c 52 65 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 28 29 3d 3e 28 30 2c 6a 2e 64 65 66 61 75 6c 74 29 28 65 2c 74 7c 7c 7b 7d 2c 21 21 74 29 2c 5b 6e 2c 61 5d 3d 28 30 2c 75 2e 75 73 65 53 74 61 74 65 29 28 72 29 2c 63 3d 58 28 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 69 66 28 63 29 7b 6c 65 74 20 69 3d 72 28 29 3b 72 65 74 75 72 6e 20 61 28 69 29 2c 28 29 3d 3e 7b 69 26 26 69 2e 64 69 73 70 6f 73 65 28 29 7d
                                                                                                                                                        Data Ascii: e=>{let t=()=>Me(e),[r,n]=(0,u.useState)(t);return(0,u.useEffect)(()=>{let a=t();r!==a&&n(a)},[e]),r},Re=(e,t)=>{let r=()=>(0,j.default)(e,t||{},!!t),[n,a]=(0,u.useState)(r),c=X();return(0,u.useEffect)(()=>{if(c){let i=r();return a(i),()=>{i&&i.dispose()}
                                                                                                                                                        2024-07-30 16:49:43 UTC1052INData Raw: 28 30 2c 6d 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 70 28 22 4d 6f 62 69 6c 65 54 69 74 6c 65 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 61 72 74 69 63 6c 65 2d 74 69 74 6c 65 2d 6d 6f 62 69 6c 65 22 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 79 28 74 7c 7c 65 29 7d 7d 29 7d 29 2c 28 30 2c 6d 2e 6a 73 78 29 28 4c 2c 7b 6d 69 6e 57 69 64 74 68 3a 78 2e 73 63 72 65 65 6e 73 2e 6d 64 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 70 28 22 4c 61 72 67 65 54 69 74 6c 65 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 61 72 74 69 63 6c 65 2d 74 69 74 6c 65 22 2c 64 61 6e 67 65 72 6f 75 73 6c
                                                                                                                                                        Data Ascii: (0,m.jsx)("span",{className:p("MobileTitle"),"data-testid":"article-title-mobile",dangerouslySetInnerHTML:{__html:y(t||e)}})}),(0,m.jsx)(L,{minWidth:x.screens.md,children:(0,m.jsx)("span",{className:p("LargeTitle"),"data-testid":"article-title",dangerousl
                                                                                                                                                        2024-07-30 16:49:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        69192.168.2.449827104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC816OUTGET /build/_shared/chunk-JSR73AOE.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-190c51b4890"
                                                                                                                                                        last-modified: Thu, 18 Jul 2024 09:10:18 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 1055562
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f50da3436d-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        70192.168.2.449831104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC541OUTGET /build/_shared/chunk-3MF3FZGU.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 381
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=382
                                                                                                                                                        etag: W/"17e-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453364
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f5cdfc4261-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC381INData Raw: 69 6d 70 6f 72 74 7b 57 20 61 73 20 69 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 64 3d 6f 28 74 28 29 29 2c 72 3d 6f 28 65 28 29 29 2c 52 3d 28 30 2c 64 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 6d
                                                                                                                                                        Data Ascii: import{W as i}from"/build/_shared/chunk-5NTYFR4K.js";import{I as e}from"/build/_shared/chunk-2MCAGYUB.js";import{a as t}from"/build/_shared/chunk-63EVRDSK.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var d=o(t()),r=o(e()),R=(0,d.forwardRef)((m


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        71192.168.2.449828104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC816OUTGET /build/_shared/chunk-PFKESUVJ.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC482INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=10497
                                                                                                                                                        etag: W/"2901-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453364
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f59de8436c-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC887INData Raw: 32 39 30 30 0d 0a 69 6d 70 6f 72 74 7b 62 20 61 73 20 72 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 43 54 42 37 35 51 57 58 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 41 2c 64 20 61 73 20 78 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 43 58 54 55 45 47 54 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 4f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 55 5a 36 33 48 32 58 53 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 76 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 53 45 47 47 4d 32 5a 5a 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 50 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73
                                                                                                                                                        Data Ascii: 2900import{b as re}from"/build/_shared/chunk-CTB75QWX.js";import{b as A,d as x}from"/build/_shared/chunk-CXTUEGTB.js";import{a as O}from"/build/_shared/chunk-UZ63H2XS.js";import{e as ve}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as P}from"/build/_s
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 65 64 3a 6f 3f 21 30 3a 72 7c 7c 64 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 65 28 65 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 3f 2e 67 61 74 65 57 69 74 68 45 78 74 65 72 6e 61 6c 46 6f 72 6d 26 26 65 2e 67 61 74 65 57 69 74 68 45 78 74 65 72 6e 61 6c 46 6f 72 6d 21 3d 3d 22 4e 6f 6e 65 22 26 26 65 2e 65 78 74 65 72 6e 61 6c 46 6f 72 6d 49 44 2e 6c 65 6e 67 74 68 3e 30 29 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 29 7b 6c 65 74 20 74 3d 58 28 65 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 69 73 42 6f 64 79 47 61 74 65 64 3a 74 2e 69 73 42 6f 64 79 47 61 74 65 64 26 26 4e 75 6d 62 65 72 28 65 2e 61 64 64 69 74 69 6f 6e 61 6c 47 61 74 69 6e 67 53 65 74 74 69 6e 67 73 3f 2e 67 61 74 69 6e 67 43 68 61 72 61 63 74 65 72 4c 65 6e 67 74 68 29 3e 30 7d 7d
                                                                                                                                                        Data Ascii: ed:o?!0:r||d}}function Fe(e){return Boolean(e?.gateWithExternalForm&&e.gateWithExternalForm!=="None"&&e.externalFormID.length>0)}function Ae(e){let t=X(e);return{...t,isBodyGated:t.isBodyGated&&Number(e.additionalGatingSettings?.gatingCharacterLength)>0}}
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 69 6e 65 72 3a 73 28 7b 7d 2c 5b 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 66 6f 72 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 29 2c 74 69 74 6c 65 3a 73 28 22 54 69 74 6c 65 22 2c 5b 22 65 6c 6e 2d 65 6e 74 69 74 6c 65 6d 65 6e 74 2d 66 6f 72 6d 6c 61 79 6f 75 74 2d 74 69 74 6c 65 22 5d 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 73 28 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 5b 22 65 6c 6e 2d 65 6e 74 69 74 6c 65 6d 65 6e 74 2d 66 6f 72 6d 6c 61 79 6f 75 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 5d 29 2c 76 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 65 64 46 69 65 6c 64 3a 73 28 22 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 22 2c 5b 22 65 6c 6e 2d 66 6f 72 6d 2d 65 72 72 6f 72 65 64 2d 66 69 65 6c 64 22 5d 29 2c 76 61 6c 69 64 61 74 69 6f 6e 48 65 61
                                                                                                                                                        Data Ascii: iner:s({},["eln-newsletter-form-container"]),title:s("Title",["eln-entitlement-formlayout-title"]),description:s("Description",["eln-entitlement-formlayout-description"]),validationErroredField:s("ValidationError",["eln-form-errored-field"]),validationHea
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 65 72 22 5d 29 2c 61 3a 73 28 22 43 6f 6e 73 65 6e 74 4c 69 6e 6b 22 2c 5b 22 65 6c 6e 2d 74 68 69 72 64 2d 70 61 72 74 79 2d 63 6f 6e 73 65 6e 74 2d 61 22 5d 29 7d 2c 6e 65 77 73 6c 65 74 74 65 72 4c 61 79 6f 75 74 3a 7b 69 6e 70 75 74 43 6f 6e 74 61 69 6e 65 72 3a 73 28 22 4e 65 77 73 6c 65 74 74 65 72 22 2c 5b 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 6e 65 77 73 6c 65 74 74 65 72 6c 69 73 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 29 2c 76 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 3a 73 28 22 4e 65 77 73 6c 65 74 74 65 72 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 22 2c 5b 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 65 72 72 6f 72 22 5d 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 6c 65 74 7b 75 73 65 72 3a 74 7d 3d
                                                                                                                                                        Data Ascii: er"]),a:s("ConsentLink",["eln-third-party-consent-a"])},newsletterLayout:{inputContainer:s("Newsletter",["eln-newsletter-newsletterlist-input-container"]),validationError:s("NewsletterValidationError",["eln-newsletter-error"])}};function w(e){let{user:t}=
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 65 3d 6e 28 6c 28 29 29 2c 69 74 3d 28 7b 63 6f 6e 74 65 6e 74 55 69 64 3a 65 2c 72 65 71 75 69 72 65 47 61 74 65 64 46 6f 72 6d 3a 74 2c 6f 6e 47 61 74 69 6e 67 50 61 73 73 65 64 3a 6f 2c 65 78 74 65 72 6e 61 6c 47 61 74 69 6e 67 55 72 6c 3a 72 2c 72 65 71 75 69 72 65 45 78 74 65 72 6e 61 6c 46 6f 72 6d 3a 61 7d 29 3d 3e 7b 6c 65 74 20 69 3d 7b 64 61 74 61 3a 7b 61 63 74 69 6f 6e 3a 22 57 61 74 63 68 20 53 6c 69 64 65 73 68 6f 77 20 49 6e 74 65 6e 74 22 2c 6e 61 6d 65 3a 22 22 2c 75 72 6c 3a 22 22 7d 2c 65 76 65 6e 74 3a 22 73 6c 69 64 65 73 68 6f 77 22 2c 5f 63 6c 65 61 72 3a 21 30 7d 3b 72 65 74 75 72 6e 28 30 2c 70 65 2e 6a 73 78 29 28 75 2c 7b 63 6f 6e 74 65 6e 74 55 69 64 3a 65 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 22 73 6c 69 64 65 73 68 6f 77 22
                                                                                                                                                        Data Ascii: e=n(l()),it=({contentUid:e,requireGatedForm:t,onGatingPassed:o,externalGatingUrl:r,requireExternalForm:a})=>{let i={data:{action:"Watch Slideshow Intent",name:"",url:""},event:"slideshow",_clear:!0};return(0,pe.jsx)(u,{contentUid:e,contentType:"slideshow"
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 6c 46 6f 72 6d 3a 6f 2c 6f 6e 47 61 74 69 6e 67 50 61 73 73 65 64 3a 72 2c 65 78 74 65 72 6e 61 6c 47 61 74 69 6e 67 55 72 6c 3a 61 7d 29 3d 3e 7b 6c 65 74 20 69 3d 7b 64 61 74 61 3a 7b 61 63 74 69 6f 6e 3a 22 57 61 74 63 68 20 56 69 64 65 6f 20 49 6e 74 65 6e 74 22 2c 6e 61 6d 65 3a 22 22 2c 75 72 6c 3a 22 22 7d 2c 65 76 65 6e 74 3a 22 76 69 64 65 6f 22 2c 5f 63 6c 65 61 72 3a 21 30 7d 3b 72 65 74 75 72 6e 28 30 2c 67 65 2e 6a 73 78 29 28 75 2c 7b 63 6f 6e 74 65 6e 74 55 69 64 3a 65 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 22 76 69 64 65 6f 22 2c 72 65 71 75 69 72 65 47 61 74 65 64 46 6f 72 6d 3a 74 2c 72 65 71 75 69 72 65 45 78 74 65 72 6e 61 6c 46 6f 72 6d 3a 6f 2c 62 75 74 74 6f 6e 45 76 65 6e 74 3a 69 2c 6f 6e 47 61 74 69 6e 67 50 61 73 73 65 64 3a 72
                                                                                                                                                        Data Ascii: lForm:o,onGatingPassed:r,externalGatingUrl:a})=>{let i={data:{action:"Watch Video Intent",name:"",url:""},event:"video",_clear:!0};return(0,ge.jsx)(u,{contentUid:e,contentType:"video",requireGatedForm:t,requireExternalForm:o,buttonEvent:i,onGatingPassed:r
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 6e 74 69 74 6c 65 6d 65 6e 74 73 3a 65 2c 73 68 6f 77 43 6f 6e 74 65 6e 74 3a 74 2c 74 65 78 74 46 6f 72 4e 6f 6e 50 75 72 63 68 61 73 65 64 50 72 6f 64 75 63 74 3a 6f 2c 74 65 78 74 46 6f 72 50 75 72 63 68 61 73 65 64 50 72 6f 64 75 63 74 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 2c 63 6f 6e 74 65 6e 74 54 79 70 65 55 69 64 3a 69 2c 63 6f 6e 74 65 6e 74 55 69 64 3a 64 2c 6f 6e 43 6c 69 63 6b 3a 63 2c 64 69 73 61 62 6c 65 64 3a 66 3d 21 31 2c 65 72 72 6f 72 4f 63 63 75 72 65 64 3a 68 7d 29 3d 3e 7b 6c 65 74 7b 72 65 67 69 73 74 65 72 3a 52 7d 3d 78 28 29 2c 7b 75 73 65 72 3a 55 2c 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 65 6e 64 69 6e 67 3a 57 7d 3d 6d 2e 75 73 65 41 75 74 68 28 29 2c 44 3d 42 6f 6f 6c 65 61 6e 28 21 65 29 2c 43 3d 41 28 29 2c 5b 54
                                                                                                                                                        Data Ascii: ntitlements:e,showContent:t,textForNonPurchasedProduct:o,textForPurchasedProduct:r,className:a,contentTypeUid:i,contentUid:d,onClick:c,disabled:f=!1,errorOccured:h})=>{let{register:R}=x(),{user:U,authenticationPending:W}=m.useAuth(),D=Boolean(!e),C=A(),[T
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 2c 76 61 72 69 61 6e 74 3a 22 70 72 69 6d 61 72 79 2d 66 69 6c 6c 65 64 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 65 7d 29 5d 7d 29 7d 29 7d 29 7d 3b 76 61 72 20 42 3d 6e 28 6c 28 29 29 2c 4b 3d 28 30 2c 70 2e 63 6e 29 28 22 4c 6f 67 69 6e 42 75 74 74 6f 6e 22 29 2c 61 6f 3d 28 7b 74 65 78 74 57 68 69 74 65 3a 65 7d 29 3d 3e 7b 6c 65 74 7b 6c 6f 67 69 6e 3a 74 7d 3d 78 28 29 2c 6f 3d 41 28 29 2c 72 3d 28 29 3d 3e 7b 74 28 7b 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 53 75 63 63 65 73 73 3a 6f 2c 6f 6e 4c 6f 67 69 6e 53 75 63 63 65 73 73 3a 6f 2c 6f 6e 43 6c 6f 73 65 3a 6f 2c 77 69 74 68 4e 65 77 73 6c 65 74 74 65 72 50 72 6f 6d 6f 3a 21 31 7d 29 7d 3b 72 65 74 75 72 6e 28 30 2c 42 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 6d 6f 64 75 6c 65 22
                                                                                                                                                        Data Ascii: ,variant:"primary-filled",children:ne})]})})})};var B=n(l()),K=(0,p.cn)("LoginButton"),ao=({textWhite:e})=>{let{login:t}=x(),o=A(),r=()=>{t({onRegistrationSuccess:o,onLoginSuccess:o,onClose:o,withNewsletterPromo:!1})};return(0,B.jsxs)("div",{"data-module"
                                                                                                                                                        2024-07-30 16:49:43 UTC34INData Raw: 74 20 61 73 20 6c 2c 65 6f 20 61 73 20 6d 2c 61 6f 20 61 73 20 6e 2c 76 6f 20 61 73 20 6f 7d 3b 0d 0a
                                                                                                                                                        Data Ascii: t as l,eo as m,ao as n,vo as o};
                                                                                                                                                        2024-07-30 16:49:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        72192.168.2.449830104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC816OUTGET /build/_shared/chunk-PVBKFYGF.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1217
                                                                                                                                                        etag: W/"4c1-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453364
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f5dcd95e66-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC889INData Raw: 34 63 30 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 6e 2c 65 61 20 61 73 20 73 2c 6b 61 20 61 73 20 69 2c 6c 20 61 73 20 70 2c 6d 61 20 61 73 20 63 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 6d 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 64 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 72 3d 64 28 6d 28 29 29 2c 6f 3d 28 30 2c 6e 2e 63 6e 29 28 22 50 72 6f 67 72 61 6d 48 65 61 64 65 72 22 29 2c 79 3d 28 7b 6c 6f 67 6f 3a 74 2c 6c 6f 67 6f 41 6c 74 54
                                                                                                                                                        Data Ascii: 4c0import{a as n,ea as s,ka as i,l as p,ma as c}from"/build/_shared/chunk-5NTYFR4K.js";import{I as m}from"/build/_shared/chunk-2MCAGYUB.js";import{e as d}from"/build/_shared/chunk-ADMCF34Z.js";var r=d(m()),o=(0,n.cn)("ProgramHeader"),y=({logo:t,logoAltT
                                                                                                                                                        2024-07-30 16:49:43 UTC334INData Raw: 6c 3a 67 7d 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 70 72 6f 67 72 61 6d 2d 68 65 61 64 65 72 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 7d 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 69 2c 7b 74 6f 3a 75 3f 3f 22 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 70 72 6f 67 72 61 6d 2d 68 65 61 64 65 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 7b 6d 6f 64 65 3a 61 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 70 72 6f 67 72 61 6d 2d 68 65 61 64 65 72 2d 63 6f 6e 74 65 6e 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 43 6f 6e 74 65 6e 74 22 2c 7b 6d 6f 64 65
                                                                                                                                                        Data Ascii: l:g},"data-testid":"program-header-description"});return(0,r.jsx)(i,{to:u??"",children:(0,r.jsxs)("div",{"data-component":"program-header",className:o({mode:a}),children:[(0,r.jsxs)("div",{"data-testid":"program-header-content",className:o("Content",{mode
                                                                                                                                                        2024-07-30 16:49:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        73192.168.2.449841104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC541OUTGET /build/_shared/chunk-SEGGM2ZZ.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC484INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=105209
                                                                                                                                                        etag: W/"19af9-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453364
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f67c937d06-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC885INData Raw: 37 64 62 64 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 69 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 48 57 43 4e 42 55 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 51 2c 63 61 20 61 73 20 55 74 2c 65 61 20 61 73 20 51 72 2c 69 61 20 61 73 20 56 6f 2c 6a 61 20 61 73 20 24 72 2c 77 20 61 73 20 42 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 63 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 43 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52
                                                                                                                                                        Data Ascii: 7dbdimport{a as it}from"/build/_shared/chunk-PHWCNBU7.js";import{a as Q,ca as Ut,ea as Qr,ia as Vo,ja as $r,w as Bt}from"/build/_shared/chunk-5NTYFR4K.js";import{I as c}from"/build/_shared/chunk-2MCAGYUB.js";import{a as C}from"/build/_shared/chunk-63EVR
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 6e 74 61 69 6e 65 72 22 2c 50 4c 41 49 4e 5f 54 45 58 54 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 73 75 63 63 65 73 73 2d 70 61 72 61 67 72 61 70 68 2d 74 65 78 74 22 2c 45 4d 50 48 41 53 49 53 5f 54 45 58 54 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 73 75 63 63 65 73 73 2d 65 6d 70 68 61 73 69 73 2d 74 65 78 74 22 2c 54 48 41 4e 4b 59 4f 55 5f 54 49 54 4c 45 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 73 75 63 63 65 73 73 2d 74 69 74 6c 65 22 2c 42 55 54 54 4f 4e 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 73 75 63 63 65 73 73 2d 62 75 74 74 6f 6e 22 7d 2c 44 74 3d 7b 43 4f 4e 54 41 49 4e 45 52 5f 44 49 56 3a 22 65 6c 6e 2d 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 50 4c 41 49 4e 5f 54 45 58 54 3a 22 65 6c 6e 2d
                                                                                                                                                        Data Ascii: ntainer",PLAIN_TEXT:"eln-newsletter-success-paragraph-text",EMPHASIS_TEXT:"eln-newsletter-success-emphasis-text",THANKYOU_TITLE:"eln-newsletter-success-title",BUTTON:"eln-newsletter-success-button"},Dt={CONTAINER_DIV:"eln-error-container",PLAIN_TEXT:"eln-
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 4e 45 52 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 66 6f 72 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 53 55 42 4d 49 54 5f 46 52 41 47 4d 45 4e 54 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 66 6f 72 6d 2d 73 75 62 6d 69 74 2d 66 72 61 67 6d 65 6e 74 22 2c 54 45 58 54 5f 49 4e 50 55 54 5f 46 52 41 47 4d 45 4e 54 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 66 6f 72 6d 2d 74 65 78 74 2d 69 6e 70 75 74 2d 66 72 61 67 6d 65 6e 74 22 2c 4c 41 42 45 4c 5f 46 52 41 47 4d 45 4e 54 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 66 6f 72 6d 2d 6c 61 62 65 6c 2d 66 72 61 67 6d 65 6e 74 22 2c 54 45 58 54 5f 46 52 41 47 4d 45 4e 54 3a 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 66 6f 72 6d 2d 74 65 78 74 2d 66 72 61 67 6d 65 6e 74 22 2c 53
                                                                                                                                                        Data Ascii: NER:"eln-newsletter-form-container",SUBMIT_FRAGMENT:"eln-newsletter-form-submit-fragment",TEXT_INPUT_FRAGMENT:"eln-newsletter-form-text-input-fragment",LABEL_FRAGMENT:"eln-newsletter-form-label-fragment",TEXT_FRAGMENT:"eln-newsletter-form-text-fragment",S
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 75 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 53 55 42 4d 49 54 3a 22 65 6c 6e 2d 65 6e 74 69 74 6c 65 6d 65 6e 74 2d 66 6f 72 6d 6c 61 79 6f 75 74 2d 73 75 62 6d 69 74 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 48 55 42 53 50 4f 54 5f 48 45 4c 50 45 52 5f 54 45 58 54 5f 57 52 41 50 50 45 52 3a 22 65 6c 6e 2d 65 6e 74 69 74 6c 65 6d 65 6e 74 2d 66 6f 72 6d 6c 61 79 6f 75 72 2d 68 65 6c 70 65 72 2d 74 65 78 74 2d 77 72 61 70 70 65 72 22 2c 48 55 42 53 50 4f 54 5f 48 45 4c 50 45 52 5f 54 45 58 54 5f 4c 49 4e 4b 53 3a 22 65 6c 6e 2d 65 6e 74 69 74 6c 65 6d 65 6e 74 2d 66 6f 72 6d 6c 61 79 6f 75 72 2d 68 65 6c 70 65 72 2d 74 65 78 74 2d 6c 69 6e 6b 73 22 7d 7d 29 3b 76 61 72 20 44 3d 7b 7d 3b 64 74 28 44 2c 7b 45 6c 65 6d 65 6e 74 4e 61 6d 65 73 3a 28 29 3d 3e 6d
                                                                                                                                                        Data Ascii: ut-description",SUBMIT:"eln-entitlement-formlayout-submit-container",HUBSPOT_HELPER_TEXT_WRAPPER:"eln-entitlement-formlayour-helper-text-wrapper",HUBSPOT_HELPER_TEXT_LINKS:"eln-entitlement-formlayour-helper-text-links"}});var D={};dt(D,{ElementNames:()=>m
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 74 28 22 3a 22 29 29 2e 6d 61 70 28 28 5b 74 2c 61 5d 29 3d 3e 28 7b 6b 65 79 3a 74 2c 76 61 6c 75 65 3a 61 7d 29 29 3a 5b 5d 7d 7d 29 3b 76 61 72 20 44 61 3d 77 28 28 42 78 2c 64 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 64 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 65 77 20 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 2c 73 3d 30 3b 73 3c 65 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 65 5b 73 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 3b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 61 2c 65 29 7d 7d 7d 29 3b 76 61 72 20 4c 3d 77 28 28 55 78 2c 70 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20
                                                                                                                                                        Data Ascii: t(":")).map(([t,a])=>({key:t,value:a})):[]}});var Da=w((Bx,de)=>{"use strict";de.exports=function(t,a){return function(){for(var e=new Array(arguments.length),s=0;s<e.length;s++)e[s]=arguments[s];return t.apply(a,e)}}});var L=w((Ux,pe)=>{"use strict";var
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 61 2e 63 61 6c 6c 28 6c 29 3d 3d 3d 74 7c 7c 71 61 28 6c 2e 74 6f 53 74 72 69 6e 67 29 26 26 6c 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 74 29 7d 76 61 72 20 72 6e 3d 75 74 28 22 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 65 6e 28 6c 29 7b 72 65 74 75 72 6e 20 6c 2e 74 72 69 6d 3f 6c 2e 74 72 69 6d 28 29 3a 6c 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 6e 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 3c 22 75 22 26 26 28 6e 61 76 69 67 61 74 6f 72 2e 70 72 6f 64 75 63 74 3d 3d 3d 22 52 65 61 63 74 4e 61 74 69 76 65 22 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 70 72 6f 64 75 63 74 3d 3d 3d 22 4e 61 74 69 76 65 53 63 72 69 70 74
                                                                                                                                                        Data Ascii: a.call(l)===t||qa(l.toString)&&l.toString()===t)}var rn=ut("URLSearchParams");function en(l){return l.trim?l.trim():l.replace(/^\s+|\s+$/g,"")}function sn(){return typeof navigator<"u"&&(navigator.product==="ReactNative"||navigator.product==="NativeScript
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 6c 2e 6c 65 6e 67 74 68 3b 69 66 28 44 6c 28 74 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 61 3d 6e 65 77 20 41 72 72 61 79 28 74 29 3b 74 2d 2d 3e 30 3b 29 61 5b 74 5d 3d 6c 5b 74 5d 3b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 67 6e 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6c 7d 7d 28 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 3c 22 75 22 26 26 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 55 69 6e 74 38 41 72 72 61 79 29 29 3b 70 65 2e 65 78 70 6f 72 74 73 3d 7b 69 73 41 72 72 61 79 3a 6a 61 2c 69 73 41 72 72 61 79 42 75 66 66 65 72
                                                                                                                                                        Data Ascii: eturn null;var t=l.length;if(Dl(t))return null;for(var a=new Array(t);t-->0;)a[t]=l[t];return a}var gn=function(l){return function(t){return l&&t instanceof l}}(typeof Uint8Array<"u"&&Object.getPrototypeOf(Uint8Array));pe.exports={isArray:ja,isArrayBuffer
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 61 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 70 75 73 68 28 7b 66 75 6c 66 69 6c 6c 65 64 3a 74 2c 72 65 6a 65 63 74 65 64 3a 61 2c 73 79 6e 63 68 72 6f 6e 6f 75 73 3a 72 3f 72 2e 73 79 6e 63 68 72 6f 6e 6f 75 73 3a 21 31 2c 72 75 6e 57 68 65 6e 3a 72 3f 72 2e 72 75 6e 57 68 65 6e 3a 6e 75 6c 6c 7d 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 2e 6c 65 6e 67 74 68 2d 31 7d 3b 4d 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 5b 74 5d 26 26 28 74 68 69 73 2e 68 61 6e 64 6c 65 72 73 5b 74 5d 3d 6e 75 6c 6c 29 7d 3b 4d 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                        Data Ascii: use=function(t,a,r){return this.handlers.push({fulfilled:t,rejected:a,synchronous:r?r.synchronous:!1,runWhen:r?r.runWhen:null}),this.handlers.length-1};Ml.prototype.eject=function(t){this.handlers[t]&&(this.handlers[t]=null)};Ml.prototype.forEach=function
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 6e 28 6c 2c 74 2c 61 2c 72 2c 65 2c 73 29 7b 76 61 72 20 6d 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 76 65 29 3b 72 65 74 75 72 6e 20 75 65 2e 74 6f 46 6c 61 74 4f 62 6a 65 63 74 28 6c 2c 6d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 21 3d 3d 45 72 72 6f 72 2e 70 72 6f 74 6f 74 79 70 65 7d 29 2c 6a 74 2e 63 61 6c 6c 28 6d 2c 6c 2e 6d 65 73 73 61 67 65 2c 74 2c 61 2c 72 2c 65 29 2c 6d 2e 6e 61 6d 65 3d 6c 2e 6e 61 6d 65 2c 73 26 26 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6d 2c 73 29 2c 6d 7d 3b 77 65 2e 65 78 70 6f 72 74 73 3d 6a 74 7d 29 3b 76 61 72 20 57 61 3d 77 28 28 6a 78 2c 54 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 54 65 2e 65 78 70 6f 72 74 73 3d 7b 73 69 6c 65 6e 74 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 21 30
                                                                                                                                                        Data Ascii: n(l,t,a,r,e,s){var m=Object.create(ve);return ue.toFlatObject(l,m,function(n){return n!==Error.prototype}),jt.call(m,l.message,t,a,r,e),m.name=l.name,s&&Object.assign(m,s),m};we.exports=jt});var Wa=w((jx,Te)=>{"use strict";Te.exports={silentJSONParsing:!0
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 28 29 7b 72 65 74 75 72 6e 7b 77 72 69 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 72 2c 65 2c 73 2c 6d 2c 6f 29 7b 76 61 72 20 6e 3d 5b 5d 3b 6e 2e 70 75 73 68 28 61 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 29 29 2c 48 6c 2e 69 73 4e 75 6d 62 65 72 28 65 29 26 26 6e 2e 70 75 73 68 28 22 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 65 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 29 2c 48 6c 2e 69 73 53 74 72 69 6e 67 28 73 29 26 26 6e 2e 70 75 73 68 28 22 70 61 74 68 3d 22 2b 73 29 2c 48 6c 2e 69 73 53 74 72 69 6e 67 28 6d 29 26 26 6e 2e 70 75 73 68 28 22 64 6f 6d 61 69 6e 3d 22 2b 6d 29 2c 6f 3d 3d 3d 21 30 26 26 6e 2e 70 75 73 68 28 22 73 65 63 75 72 65 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d
                                                                                                                                                        Data Ascii: (){return{write:function(a,r,e,s,m,o){var n=[];n.push(a+"="+encodeURIComponent(r)),Hl.isNumber(e)&&n.push("expires="+new Date(e).toGMTString()),Hl.isString(s)&&n.push("path="+s),Hl.isString(m)&&n.push("domain="+m),o===!0&&n.push("secure"),document.cookie=


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        74192.168.2.449838104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC541OUTGET /build/_shared/chunk-DA6QKOVK.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3481708
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f67ab1432e-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        75192.168.2.449840172.64.155.1194433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                        Host: geolocation.onetrust.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:43 UTC249INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                        Content-Length: 80
                                                                                                                                                        Connection: close
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f67db9427c-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                        Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        76192.168.2.449839104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC541OUTGET /build/_shared/chunk-PHWCNBU7.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1475
                                                                                                                                                        etag: W/"5c3-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453364
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f66fc480d9-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC889INData Raw: 35 63 32 0d 0a 69 6d 70 6f 72 74 7b 56 20 61 73 20 68 2c 61 20 61 73 20 4e 2c 67 20 61 73 20 49 2c 69 61 20 61 73 20 50 2c 6a 61 20 61 73 20 64 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 43 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 75 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 4c 3d 75 28 50 28 29 29 3b 76 61 72 20 74 3d 75 28 43 28 29 29 2c 73 3d 28 30 2c 4e 2e 63 6e 29 28 22 42 75 74 74 6f 6e 22 29 2c 52 3d 69 3d 3e 7b 6c 65 74 7b 74 79 70 65
                                                                                                                                                        Data Ascii: 5c2import{V as h,a as N,g as I,ia as P,ja as d}from"/build/_shared/chunk-5NTYFR4K.js";import{I as C}from"/build/_shared/chunk-2MCAGYUB.js";import{e as u}from"/build/_shared/chunk-ADMCF34Z.js";var L=u(P());var t=u(C()),s=(0,N.cn)("Button"),R=i=>{let{type
                                                                                                                                                        2024-07-30 16:49:43 UTC592INData Raw: 2c 68 72 65 66 3a 6f 3f 65 6e 63 6f 64 65 55 52 49 28 6f 29 3a 22 22 2c 74 61 72 67 65 74 3a 63 2c 72 65 6c 3a 70 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 6e 26 26 6e 28 29 2c 22 64 61 74 61 2d 6e 61 6d 65 22 3a 41 2c 22 64 61 74 61 2d 61 63 74 69 6f 6e 2d 74 79 70 65 22 3a 45 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 69 66 28 76 3d 3d 3d 22 74 65 78 74 2d 6c 69 6e 6b 22 29 7b 69 66 28 21 6f 29 72 65 74 75 72 6e 28 30 2c 74 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 2e 2e 2e 6c 2c 22 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 62 75 74 74 6f 6e 22 2c 72 6f 6c 65 3a 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 21 65 26 26 6e 26 26 6e 28 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 3b
                                                                                                                                                        Data Ascii: ,href:o?encodeURI(o):"",target:c,rel:p,onClick:()=>n&&n(),"data-name":A,"data-action-type":E,children:r})}if(v==="text-link"){if(!o)return(0,t.jsx)("span",{...l,"data-component":"button",role:"presentation",onClick:()=>!e&&n&&n(),className:a,children:r});
                                                                                                                                                        2024-07-30 16:49:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        77192.168.2.449837104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC541OUTGET /build/_shared/chunk-PTRXUMRP.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC482INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=23327
                                                                                                                                                        etag: W/"5b1f-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453364
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f67c2c7d0b-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC887INData Raw: 35 62 31 65 0d 0a 69 6d 70 6f 72 74 7b 56 20 61 73 20 69 65 2c 61 20 61 73 20 43 2c 66 20 61 73 20 71 2c 69 20 61 73 20 4e 65 2c 69 61 20 61 73 20 78 65 2c 6a 61 20 61 73 20 7a 2c 6b 20 61 73 20 54 65 2c 6b 61 20 61 73 20 6e 2c 6c 20 61 73 20 75 2c 6d 61 20 61 73 20 50 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 76 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 70 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 67 65 3d 70 28 78 65 28 29 29 3b 76 61 72 20
                                                                                                                                                        Data Ascii: 5b1eimport{V as ie,a as C,f as q,i as Ne,ia as xe,ja as z,k as Te,ka as n,l as u,ma as P}from"/build/_shared/chunk-5NTYFR4K.js";import{I as v}from"/build/_shared/chunk-2MCAGYUB.js";import{e as p}from"/build/_shared/chunk-ADMCF34Z.js";var ge=p(xe());var
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 3a 47 28 22 41 76 61 74 61 72 4c 69 6e 6b 22 2c 7b 69 73 4d 75 6c 74 69 70 6c 65 3a 74 2e 6c 65 6e 67 74 68 3e 31 7d 29 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 77 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 46 2e 6a 73 78 29 28 50 2c 7b 73 72 63 3a 67 2c 63 6c 61 73 73 4e 61 6d 65 3a 47 28 22 41 76 61 74 61 72 22 29 2c 61 6c 74 3a 60 50 69 63 74 75 72 65 20 6f 66 20 24 7b 77 7d 60 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 30 2c 66 61 6c 6c 62 61 63 6b 3a 22 63 6f 6e 74 72 69 62 75 74 6f 72 22 2c 77 69 64 74 68 3a 31 30 30 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6e 74 72 69 62 75 74 6f 72 2d 61 76 61 74 61 72 22 7d 29 7d 2c 60 63 6f 6e 74 72 69 62 75 74 6f 72 2d 69 6d 67 2d 24 7b 77 7d 2d 24 7b 56 7d 60 29 29 2c 54 3e 30 26 26 28 30 2c 46
                                                                                                                                                        Data Ascii: :G("AvatarLink",{isMultiple:t.length>1}),"aria-label":w,children:(0,F.jsx)(P,{src:g,className:G("Avatar"),alt:`Picture of ${w}`,"aria-hidden":!0,fallback:"contributor",width:100,"data-testid":"contributor-avatar"})},`contributor-img-${w}-${V}`)),T>0&&(0,F
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 63 6f 6e 22 69 6e 20 65 26 26 65 2e 68 61 73 49 63 6f 6e 3f 28 30 2c 6e 65 2e 6a 73 78 29 28 7a 2c 7b 69 63 6f 6e 3a 46 65 28 72 29 2c 63 6c 61 73 73 4e 61 6d 65 3a 68 65 28 22 49 63 6f 6e 22 29 7d 29 3a 6e 75 6c 6c 2c 28 30 2c 6e 65 2e 6a 73 78 73 29 28 22 73 70 61 6e 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 52 65 28 61 2c 72 29 2c 22 20 22 2c 66 5d 7d 29 5d 7d 29 3a 6e 75 6c 6c 7d 2c 52 65 3d 28 65 2c 61 29 3d 3e 7b 69 66 28 61 3d 3d 3d 22 53 6c 69 64 65 73 68 6f 77 22 29 72 65 74 75 72 6e 20 65 2e 74 6f 53 74 72 69 6e 67 28 29 3b 6c 65 74 20 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 36 30 29 2c 72 3d 65 25 36 30 3b 72 65 74 75 72 6e 21 74 26 26 72 3f 60 24 7b 72 7d 20 4d 69 6e 60 3a 74 26 26 21 72 3f 60 24 7b 74 7d 20 48 72 60 3a 60 24 7b 74 7d 68 20
                                                                                                                                                        Data Ascii: con"in e&&e.hasIcon?(0,ne.jsx)(z,{icon:Fe(r),className:he("Icon")}):null,(0,ne.jsxs)("span",{children:[Re(a,r)," ",f]})]}):null},Re=(e,a)=>{if(a==="Slideshow")return e.toString();let t=Math.floor(e/60),r=e%60;return!t&&r?`${r} Min`:t&&!r?`${t} Hr`:`${t}h
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 6d 65 6e 74 73 29 3b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 7c 7c 74 79 70 65 6f 66 20 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 61 3d 3d 3d 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3f 6e 65 77 20 44 61 74 65 28 65 2e 67 65 74 54 69 6d 65 28 29 29 3a 74 79 70 65 6f 66 20 65 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 61 3d 3d 3d 22 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 22 3f 6e 65 77 20 44 61 74 65 28 65 29 3a 28 28 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 61 3d 3d 3d 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 29 26 26 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 3c 22 75 22 26 26
                                                                                                                                                        Data Ascii: ments);var a=Object.prototype.toString.call(e);return e instanceof Date||typeof e=="object"&&a==="[object Date]"?new Date(e.getTime()):typeof e=="number"||a==="[object Number]"?new Date(e):((typeof e=="string"||a==="[object String]")&&typeof console<"u"&&
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 22 4d 61 67 61 7a 69 6e 65 22 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 61 73 65 22 56 69 64 65 6f 22 3a 72 65 74 75 72 6e 22 50 6c 61 79 22 3b 63 61 73 65 22 57 65 62 69 6e 61 72 22 3a 72 65 74 75 72 6e 22 43 68 61 6c 6b 42 6f 61 72 64 22 3b 63 61 73 65 22 50 6f 64 63 61 73 74 22 3a 72 65 74 75 72 6e 22 4d 69 63 72 6f 70 68 6f 6e 65 22 3b 63 61 73 65 22 53 6c 69 64 65 73 68 6f 77 22 3a 72 65 74 75 72 6e 22 49 6d 61 67 65 73 22 3b 63 61 73 65 22 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 22 3a 72 65 74 75 72 6e 22 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 22 3b 63 61 73 65 22 50 75 62 6c 69 63 61 74 69 6f 6e 49 73 73 75 65 22 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 62 3d 65 3d 3e 6e 65 77 20 44 61 74 65
                                                                                                                                                        Data Ascii: "Magazine":return null;case"Video":return"Play";case"Webinar":return"ChalkBoard";case"Podcast":return"Microphone";case"Slideshow":return"Images";case"ExternalLink":return"ExternalLink";case"PublicationIssue":return null;default:return null}},b=e=>new Date
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 3a 22 64 65 66 61 75 6c 74 22 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 70 72 65 76 69 65 77 2d 64 65 66 61 75 6c 74 2d 74 69 74 6c 65 22 2c 2e 2e 2e 73 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 75 28 65 29 7d 7d 29 2c 28 30 2c 51 2e 6a 73 78 29 28 6e 2c 7b 74 6f 3a 74 2c 74 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 78 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 65 28 22 54 69 74 6c 65 22 2c 7b 64 69 73 70 6c 61 79 4f 70 74 69 6f 6e 3a 22 6d 6f 62 69 6c 65 22 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 70 72 65 76 69 65 77 2d 6d 6f 62 69 6c 65 2d 74 69 74 6c 65 22 2c 2e 2e 2e 73 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 75 28 61 29
                                                                                                                                                        Data Ascii: :"default"}),"data-testid":"preview-default-title",...s,dangerouslySetInnerHTML:{__html:u(e)}}),(0,Q.jsx)(n,{to:t,trackGtmClick:x,className:ae("Title",{displayOption:"mobile"}),"data-testid":"preview-mobile-title",...s,dangerouslySetInnerHTML:{__html:u(a)
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 28 61 29 7c 7c 75 28 65 29 7d 7d 29 2c 28 30 2c 5f 2e 6a 73 78 29 28 56 65 2c 7b 73 70 6f 6e 73 6f 72 65 64 54 79 70 65 3a 66 2c 63 6c 61 73 73 4e 61 6d 65 3a 6a 28 22 44 61 74 65 22 29 7d 29 2c 54 26 26 64 2e 6c 65 6e 67 74 68 3e 30 26 26 28 30 2c 5f 2e 6a 73 78 29 28 55 2c 7b 76 61 72 69 61 6e 74 3a 22 73 6c 69 6d 6c 69 6e 65 22 2c 68 61 73 41 76 61 74 61 72 3a 21 31 2c 63 6f 6e 74 72 69 62 75 74 6f 72 73 3a 64 2c 63 61 72 64 56 61 72 69 61 6e 74 3a 6c 2c 74 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 78 7d 29 5d 7d 29 2c 69 26 26 28 30 2c 5f 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6a 28 22 46 6f 6f 74 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 5f 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                        Data Ascii: (a)||u(e)}}),(0,_.jsx)(Ve,{sponsoredType:f,className:j("Date")}),T&&d.length>0&&(0,_.jsx)(U,{variant:"slimline",hasAvatar:!1,contributors:d,cardVariant:l,trackGtmClick:x})]}),i&&(0,_.jsxs)("div",{className:j("Footer"),children:[(0,_.jsx)("span",{className
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 72 65 76 69 65 77 2d 69 63 6f 6e 2d 6c 69 6e 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 4c 2e 6a 73 78 29 28 7a 2c 7b 69 63 6f 6e 3a 67 2c 63 6c 61 73 73 4e 61 6d 65 3a 59 28 22 49 63 6f 6e 22 29 7d 29 7d 29 5d 7d 29 2c 28 30 2c 4c 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 59 28 22 43 6f 6e 74 65 6e 74 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 4c 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 59 28 22 4b 65 79 77 6f 72 64 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 4c 2e 6a 73 78 29 28 4d 2c 7b 76 61 72 69 61 6e 74 3a 22 61 6c 74 65 72 6e 61 74 65 22 2c 75 72 6c 3a 6f 2c 74 69 74 6c 65 3a 72 2c 74 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 69 2c 63 6c 61 73
                                                                                                                                                        Data Ascii: review-icon-link",children:(0,L.jsx)(z,{icon:g,className:Y("Icon")})})]}),(0,L.jsxs)("div",{className:Y("ContentWrapper"),children:[(0,L.jsx)("div",{className:Y("KeywordWrapper"),children:(0,L.jsx)(M,{variant:"alternate",url:o,title:r,trackGtmClick:i,clas
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 48 2c 2e 2e 2e 67 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 74 69 74 6c 65 3a 43 65 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 6a 73 78 29 28 50 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 44 28 22 49 6d 61 67 65 22 2c 7b 70 75 62 6c 69 63 61 74 69 6f 6e 3a 73 65 7d 29 2c 73 72 63 3a 63 65 2c 61 6c 74 3a 43 65 2c 66 61 6c 6c 62 61 63 6b 3a 22 62 72 61 6e 64 22 2c 77 69 64 74 68 3a 33 30 30 7d 29 7d 29 7d 29 2c 79 65 26 26 28 30 2c 68 2e 6a 73 78 29 28 6e 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 44 28 22 49 63 6f 6e 57 72 61 70 70 65 72 22 29 2c 74 6f 3a 61 2c 74 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 48 2c 74 69 74 6c 65 3a 60 4c 69 6e 6b 20 74 6f 20 61 6c 6c 20 24 7b 69 2e 74 6f 4c 6f 77
                                                                                                                                                        Data Ascii: rackGtmClick:H,...g,children:(0,h.jsx)("div",{title:Ce,children:(0,h.jsx)(P,{className:D("Image",{publication:se}),src:ce,alt:Ce,fallback:"brand",width:300})})}),ye&&(0,h.jsx)(n,{className:D("IconWrapper"),to:a,trackGtmClick:H,title:`Link to all ${i.toLow
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 62 69 6e 61 72 53 74 61 72 74 54 69 6d 65 3a 64 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 69 7d 29 5d 7d 29 5d 7d 29 5d 7d 29 2c 73 2e 6c 65 6e 67 74 68 3e 30 26 26 21 73 65 26 26 28 30 2c 68 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 44 28 22 43 6f 6e 74 72 69 62 75 74 6f 72 73 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 68 2e 6a 73 78 29 28 55 2c 7b 76 61 72 69 61 6e 74 3a 22 73 6c 69 6d 6c 69 6e 65 22 2c 63 61 72 64 56 61 72 69 61 6e 74 3a 54 2c 63 6f 6e 74 72 69 62 75 74 6f 72 73 3a 73 2c 73 68 6f 77 43 6f 6e 74 72 69 62 75 74 6f 72 54 69 74 6c 65 3a 78 2c 74 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 48 7d 29 7d 29 5d 7d 29 7d 3b 76 61 72 20 24 3d 70 28 76 28 29 29 2c 5a 3d 28 30 2c 43 2e 63 6e 29 28 22 56 65
                                                                                                                                                        Data Ascii: binarStartTime:d,contentType:i})]})]})]}),s.length>0&&!se&&(0,h.jsx)("div",{className:D("ContributorsWrapper"),children:(0,h.jsx)(U,{variant:"slimline",cardVariant:T,contributors:s,showContributorTitle:x,trackGtmClick:H})})]})};var $=p(v()),Z=(0,C.cn)("Ve


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        78192.168.2.449829172.217.18.144433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC645OUTGET /i/3834?ers=3 HTTP/1.1
                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:43 UTC1932INHTTP/1.1 200 OK
                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-hEE2-si3ewlIr38gEkmEkA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                        reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjStDikmJw1ZBiOHHrNtMFID7vdIfpOhBLfH3JpAXETukzWEOA2Kd-BmscELfePMc6HYg_Pz7H-huIk_6dZy0B4iURF1mPJF5kPfj4IutJIDZUuMTqDMRCPBzLNy_ZyiZwYO3iHiYljaT8wvjk_LySosyk0pL8orTktNTi1KKy1KJ4IwMjEwNzI0s9A9P4AgMAe5FBCg"
                                                                                                                                                        Server: ESF
                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Connection: close
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        2024-07-30 16:49:43 UTC1932INData Raw: 37 64 38 38 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                        Data Ascii: 7d88if (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                        2024-07-30 16:49:43 UTC1932INData Raw: 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e
                                                                                                                                                        Data Ascii: ,value:function(){return ha(ba(this))}})}return a});ha=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.r=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.len
                                                                                                                                                        2024-07-30 16:49:43 UTC1932INData Raw: 29 29 3b 65 6c 73 65 20 69 66 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 69 73 2e 5a 28 67 29 3b 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4c 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4c 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e
                                                                                                                                                        Data Ascii: ));else if(g instanceof e)this.Z(g);else{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.L(g):this.A(g)}};e.prototype.L=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="fun
                                                                                                                                                        2024-07-30 16:49:43 UTC1932INData Raw: 6f 6e 28 67 29 7b 76 61 72 20 68 3d 5f 2e 72 28 67 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6b 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6c 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 41 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 71 5b 41 5d 3d 4b 3b 79 2d 2d 3b 79 3d 3d 30 26 26 6c 28 71 29 7d 7d 76 61 72 20 71 3d 5b 5d 2c 79 3d 30 3b 64 6f 20 71 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 79 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 71 62 28 78 28 71 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29
                                                                                                                                                        Data Ascii: on(g){var h=_.r(g),k=h.next();return k.done?c([]):new e(function(l,n){function x(A){return function(K){q[A]=K;y--;y==0&&l(q)}}var q=[],y=0;do q.push(void 0),y++,c(k.value).qb(x(q.length-1),n),k=h.next();while(!k.done)})};return e});var sa=function(a,b,c)
                                                                                                                                                        2024-07-30 16:49:43 UTC1932INData Raw: 5b 66 5d 5b 74 68 69 73 2e 67 5d 3a 21 31 7d 3b 72 65 74 75 72 6e 20 68 7d 29 3b 0a 70 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 72 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28
                                                                                                                                                        Data Ascii: [f][this.g]:!1};return h});p("Map",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.r([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set(
                                                                                                                                                        2024-07-30 16:49:43 UTC1932INData Raw: 6e 2c 69 6e 64 65 78 3a 2d 31 2c 61 61 3a 76 6f 69 64 20 30 7d 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 68 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 29 7b 66 6f 72 28 3b 6c 2e 68 65 61 64 21 3d 68 5b 31 5d 3b 29 6c 3d 6c 2e 74 61 3b 66 6f 72 28 3b 6c 2e 6e 65 78 74 21 3d 6c 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6c 3d 0a 6c 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6c 29 7d 3b 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 74 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30
                                                                                                                                                        Data Ascii: n,index:-1,aa:void 0}},e=function(h,k){var l=h[1];return ha(function(){if(l){for(;l.head!=h[1];)l=l.ta;for(;l.next!=l.head;)return l=l.next,{done:!1,value:k(l)};l=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.ta=h.next=h.head=h},g=0
                                                                                                                                                        2024-07-30 16:49:43 UTC1932INData Raw: 62 29 7b 72 65 74 75 72 6e 20 62 7d 29 7d 7d 29 3b 70 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 63 7d 29 7d 7d 29 3b 0a 70 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c
                                                                                                                                                        Data Ascii: b){return b})}});p("Array.prototype.values",function(a){return a?a:function(){return ta(this,function(b,c){return c})}});p("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],f=typeof Symbol!="undefined"&&Symbol
                                                                                                                                                        2024-07-30 16:49:43 UTC1932INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 65 6e 74 72 69 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 76 61 6c 75 65 73 28 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 67 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 63 2e 63 61
                                                                                                                                                        Data Ascii: ction(){return this.g.entries()};b.prototype.values=function(){return this.g.values()};b.prototype.keys=b.prototype.values;b.prototype[Symbol.iterator]=b.prototype.values;b.prototype.forEach=function(c,d){var e=this;this.g.forEach(function(f){return c.ca
                                                                                                                                                        2024-07-30 16:49:43 UTC1932INData Raw: 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 46 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 61 28 29 3f 44 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 75 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 75 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 45 61 28 29 3f 30 3a 5f 2e 75 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 75 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 47 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 5f 2e 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 4a 61 28 61 2c 22 69 6e 63 69 64 65 6e 74 22 29 3b 5f 2e 7a 61 28 61 29 7d 3b 5f 2e 4d 61 3d 66 75 6e 63 74 69 6f
                                                                                                                                                        Data Ascii: ds.length>0:!1};Fa=function(){return Ea()?Da("Chromium"):(_.u("Chrome")||_.u("CriOS"))&&!(Ea()?0:_.u("Edge"))||_.u("Silk")};_.Ia=function(a){return Ga&&a!=null&&a instanceof Uint8Array};_.Ka=function(){var a=Error();Ja(a,"incident");_.za(a)};_.Ma=functio
                                                                                                                                                        2024-07-30 16:49:43 UTC1932INData Raw: 7d 3b 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 28 72 62 7c 7c 28 72 62 3d 6e 65 77 20 57 65 61 6b 4d 61 70 29 29 2e 73 65 74 28 61 2c 62 29 3b 28 5f 2e 73 62 7c 7c 28 5f 2e 73 62 3d 6e 65 77 20 57 65 61 6b 4d 61 70 29 29 2e 73 65 74 28 62 2c 61 29 7d 3b 5f 2e 76 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 75 62 3d 62 3b 61 3d 6e 65 77 20 61 28 62 29 3b 75 62 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 3d 6e 75 6c 6c 26 26 28 61 3d 75 62 29 3b 75 62 3d 76 6f 69 64 20 30 3b 69 66 28 61 3d 3d 6e 75 6c 6c 29 7b 76 61 72 20 64 3d 39 36 3b 63 3f 28 61 3d 5b 63 5d 2c 64 7c 3d 35 31 32 29 3a 61 3d 5b 5d 3b 62 26 26 28 64 3d 64 26 2d 31 36 37 36 30 38 33 33 7c 28 62 26 31
                                                                                                                                                        Data Ascii: };tb=function(a,b){(rb||(rb=new WeakMap)).set(a,b);(_.sb||(_.sb=new WeakMap)).set(b,a)};_.vb=function(a,b){ub=b;a=new a(b);ub=void 0;return a};_.v=function(a,b,c){a==null&&(a=ub);ub=void 0;if(a==null){var d=96;c?(a=[c],d|=512):a=[];b&&(d=d&-16760833|(b&1


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        79192.168.2.449846104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC816OUTGET /build/_shared/chunk-CTB75QWX.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1259
                                                                                                                                                        etag: W/"4eb-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453364
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f7b9901967-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC889INData Raw: 34 65 61 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 73 2c 66 20 61 73 20 63 2c 6b 61 20 61 73 20 6c 2c 6d 61 20 61 73 20 76 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 64 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 61 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 6f 3d 61 28 64 28 29 29 2c 65 3d 28 30 2c 73 2e 63 6e 29 28 22 53 70 6f 6e 73 6f 72 65 64 22 29 2c 6b 3d 28 7b 73 70 6f 6e 73 6f 72 4c 6f 67 6f 55 72 6c 3a 6e 2c 73 70 6f 6e 73 6f 72 55 72 6c
                                                                                                                                                        Data Ascii: 4eaimport{a as s,f as c,ka as l,ma as v}from"/build/_shared/chunk-5NTYFR4K.js";import{I as d}from"/build/_shared/chunk-2MCAGYUB.js";import{e as a}from"/build/_shared/chunk-ADMCF34Z.js";var o=a(d()),e=(0,s.cn)("Sponsored"),k=({sponsorLogoUrl:n,sponsorUrl
                                                                                                                                                        2024-07-30 16:49:43 UTC376INData Raw: 6e 65 64 43 6f 6e 74 65 6e 74 22 29 2c 54 3d 28 7b 63 61 70 74 69 6f 6e 3a 6e 2c 63 72 65 64 69 74 54 6f 3a 70 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 3d 3e 28 30 2c 74 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 63 61 70 74 69 6f 6e 65 64 2d 63 6f 6e 74 65 6e 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 28 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 72 28 22 43 6f 6e 74 65 6e 74 22 29 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 2c 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 30 2c 74 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 72 28 22 43 61 70 74 69 6f 6e 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 61 70
                                                                                                                                                        Data Ascii: nedContent"),T=({caption:n,creditTo:p,children:i})=>(0,t.jsxs)("div",{"data-component":"captioned-content",className:r(),children:[(0,t.jsx)("div",{className:r("Content"),children:i}),n!==void 0&&(0,t.jsxs)("div",{className:r("Caption"),"data-testid":"cap
                                                                                                                                                        2024-07-30 16:49:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        80192.168.2.449845104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC816OUTGET /build/_shared/chunk-K7YKQ2EE.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1150
                                                                                                                                                        etag: W/"47e-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453364
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f80c288c3b-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC889INData Raw: 34 37 64 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 6d 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 52 56 41 32 51 46 43 4f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 6c 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 5a 54 54 54 56 43 46 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 63 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 33 4a 59 4a 33 42 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 73 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 69 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e
                                                                                                                                                        Data Ascii: 47dimport{a as m}from"/build/_shared/chunk-RVA2QFCO.js";import{a as l}from"/build/_shared/chunk-ZTTTVCFE.js";import{a as c}from"/build/_shared/chunk-P3JYJ3BP.js";import{a as s}from"/build/_shared/chunk-5NTYFR4K.js";import{I as i}from"/build/_shared/chun
                                                                                                                                                        2024-07-30 16:49:43 UTC267INData Raw: 69 74 6c 65 4c 6f 67 6f 3a 21 21 72 2e 73 72 63 2c 76 61 72 69 61 6e 74 3a 62 7d 29 5d 7d 29 2c 68 61 73 46 65 61 74 75 72 65 41 72 74 69 63 6c 65 3a 21 30 2c 68 61 73 4c 61 74 65 73 74 53 6d 61 6c 6c 41 72 74 69 63 6c 65 3a 21 30 2c 68 61 73 4c 61 74 65 73 74 42 69 67 41 72 74 69 63 6c 65 3a 21 30 2c 63 6f 6e 74 65 6e 74 73 3a 6e 2c 70 61 67 69 6e 61 74 69 6f 6e 3a 67 2c 6e 65 77 73 6c 65 74 74 65 72 53 69 67 6e 55 70 50 72 6f 6d 6f 3a 7b 2e 2e 2e 64 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 4e 65 77 73 6c 65 74 74 65 72 43 6f 6e 74 65 6e 74 22 29 7d 2c 73 69 64 65 62 61 72 4d 6f 64 75 6c 65 73 3a 68 2c 74 6f 70 69 63 50 72 69 6d 61 72 79 4d 6f 64 75 6c 65 44 61 74 61 3a 50 2c 77 65 61 74 68 65 72 57 69 64 67 65 74 3a 76 7d 29 7d 29 7d 3b 65 78 70 6f 72
                                                                                                                                                        Data Ascii: itleLogo:!!r.src,variant:b})]}),hasFeatureArticle:!0,hasLatestSmallArticle:!0,hasLatestBigArticle:!0,contents:n,pagination:g,newsletterSignUpPromo:{...d,className:o("NewsletterContent")},sidebarModules:h,topicPrimaryModuleData:P,weatherWidget:v})})};expor
                                                                                                                                                        2024-07-30 16:49:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        81192.168.2.449847104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC541OUTGET /build/_shared/chunk-3IW6QH4C.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=3453
                                                                                                                                                        etag: W/"d7d-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453364
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f81b2442ce-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC889INData Raw: 64 37 63 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 41 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 53 44 52 34 54 32 43 44 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 6c 20 61 73 20 4d 2c 6d 20 61 73 20 54 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 53 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 24 3d 53 28 41 28 29 29 3b 76 61 72 20 78 3d 28 2e 2e 2e 74 29 3d 3e 5b 2e 2e 2e 74 2c 22 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 22 5d 2e 66 69 6c 74 65 72 28 65 3d 3e 65 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 2c
                                                                                                                                                        Data Ascii: d7cimport{a as A}from"/build/_shared/chunk-SDR4T2CD.js";import{l as M,m as T}from"/build/_shared/chunk-5NTYFR4K.js";import{e as S}from"/build/_shared/chunk-ADMCF34Z.js";var $=S(A());var x=(...t)=>[...t,"max-image-preview:large"].filter(e=>e).join(", "),
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 75 73 68 28 2e 2e 2e 6e 2e 6d 61 70 28 43 29 29 2c 69 2e 66 69 6c 74 65 72 28 73 3d 3e 73 29 7d 2c 42 3d 28 74 2c 7b 73 63 68 65 6d 61 3a 65 2c 69 6d 61 67 65 73 54 6f 50 72 65 6c 6f 61 64 3a 6e 2c 72 6f 62 6f 74 73 3a 6f 7d 29 3d 3e 7b 6c 65 74 20 72 3d 5b 2e 2e 2e 74 2c 79 28 22 72 6f 62 6f 74 73 22 2c 6f 29 5d 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 72 2e 70 75 73 68 28 2e 2e 2e 65 2e 6d 61 70 28 45 29 29 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 26 26 72 2e 70 75 73 68 28 2e 2e 2e 6e 2e 6d 61 70 28 43 29 29 2c 72 2e 66 69 6c 74 65 72 28 61 3d 3e 61 29 7d 2c 55 3d 28 7b 70 61 67 69 6e 61 74 69 6f 6e 3a 74 2c 63 6f 6e 74 65 6e 74 4e 61 6d 65 3a 65 2c 73 69 74 65 4e 61 6d 65 3a 6e 2c 74 79 70 65 3a 6f 2c 70
                                                                                                                                                        Data Ascii: ush(...n.map(C)),i.filter(s=>s)},B=(t,{schema:e,imagesToPreload:n,robots:o})=>{let r=[...t,y("robots",o)];return Array.isArray(e)&&r.push(...e.map(E)),Array.isArray(n)&&r.push(...n.map(C)),r.filter(a=>a)},U=({pagination:t,contentName:e,siteName:n,type:o,p
                                                                                                                                                        2024-07-30 16:49:43 UTC1201INData Raw: 5b 5d 3b 6c 65 74 7b 65 6e 74 72 79 54 69 74 6c 65 3a 73 2c 70 61 67 69 6e 61 74 69 6f 6e 3a 67 2c 69 73 41 75 74 68 6f 72 3a 70 3d 21 31 2c 69 73 43 68 69 6c 64 72 65 6e 50 61 67 65 3a 6c 3d 21 31 7d 3d 65 2c 6d 3d 60 24 7b 73 7d 20 24 7b 6f 3f 60 24 7b 6f 7d 20 63 6f 6c 6c 65 63 74 69 6f 6e 60 3a 22 72 65 63 65 6e 74 20 6e 65 77 73 22 7d 20 7c 20 70 61 67 65 20 24 7b 67 3f 2e 63 75 72 72 65 6e 74 50 61 67 65 7d 20 6f 66 20 24 7b 67 3f 2e 74 6f 74 61 6c 43 6f 75 6e 74 7d 20 7c 20 24 7b 74 2e 73 69 74 65 4e 61 6d 65 26 26 73 2e 69 6e 63 6c 75 64 65 73 28 74 2e 73 69 74 65 4e 61 6d 65 29 3f 22 22 3a 74 2e 73 69 74 65 4e 61 6d 65 7d 60 2c 75 3d 6c 3f 60 45 78 70 6c 6f 72 65 20 74 68 65 20 6c 61 74 65 73 74 20 6e 65 77 73 20 6f 6e 20 74 68 69 73 20 65 76 65
                                                                                                                                                        Data Ascii: [];let{entryTitle:s,pagination:g,isAuthor:p=!1,isChildrenPage:l=!1}=e,m=`${s} ${o?`${o} collection`:"recent news"} | page ${g?.currentPage} of ${g?.totalCount} | ${t.siteName&&s.includes(t.siteName)?"":t.siteName}`,u=l?`Explore the latest news on this eve
                                                                                                                                                        2024-07-30 16:49:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        82192.168.2.449848104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC816OUTGET /build/_shared/chunk-PRCKDWH4.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=2326
                                                                                                                                                        etag: W/"916-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453364
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f84def8c51-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC889INData Raw: 39 31 35 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 52 2c 68 20 61 73 20 49 2c 77 20 61 73 20 6e 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 63 2c 69 20 61 73 20 75 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 67 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 62 3d 65 28 67 28 29 29 2c 68 3d 65 28 63 28 29 29 2c
                                                                                                                                                        Data Ascii: 915import{a as R,h as I,w as n}from"/build/_shared/chunk-5NTYFR4K.js";import{I as c,i as u}from"/build/_shared/chunk-2MCAGYUB.js";import{a as g}from"/build/_shared/chunk-63EVRDSK.js";import{e}from"/build/_shared/chunk-ADMCF34Z.js";var b=e(g()),h=e(c()),
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 22 23 66 66 66 66 66 66 22 2c 77 3d 28 30 2c 52 2e 63 6e 29 28 22 49 69 72 69 73 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 22 29 2c 6d 6f 3d 28 7b 69 74 65 6d 55 72 6c 3a 72 7d 29 3d 3e 7b 6c 65 74 20 69 3d 28 30 2c 78 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 6c 29 2c 7b 69 64 3a 61 2c 64 69 76 69 73 69 6f 6e 3a 70 2c 62 72 61 6e 64 46 61 6d 69 6c 79 3a 73 2c 62 72 61 6e 64 4e 61 6d 65 3a 6d 2c 65 6e 74 69 74 79 54 61 67 42 61 63 6b 67 72 6f 75 6e 64 3a 64 2c 64 61 74 65 46 6f 72 6d 61 74 3a 66 2c 73 68 6f 77 42 79 3a 74 2c 73 68 6f 77 54 69 6d 65 3a 54 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 50 2c 69 6d 61 67 65 57 69 64 74 68 3a 76 2c 69 6d 61 67 65 48 65 69 67 68 74 3a 6b 2c 64 61 74 65 54 69 6d 65 42 67 63 6f 6c 6f 72 3a 42 2c 64 61 74 65 54 69 6d 65
                                                                                                                                                        Data Ascii: "#ffffff",w=(0,R.cn)("IirisRecommendation"),mo=({itemUrl:r})=>{let i=(0,x.useContext)(l),{id:a,division:p,brandFamily:s,brandName:m,entityTagBackground:d,dateFormat:f,showBy:t,showTime:T,borderRadius:P,imageWidth:v,imageHeight:k,dateTimeBgcolor:B,dateTime
                                                                                                                                                        2024-07-30 16:49:43 UTC74INData Raw: 6a 73 78 29 28 22 68 72 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 77 28 22 54 69 74 6c 65 48 72 22 29 7d 29 2c 4a 28 29 5d 7d 29 3a 6e 75 6c 6c 7d 3b 65 78 70 6f 72 74 7b 56 20 61 73 20 61 2c 6d 6f 20 61 73 20 62 7d 3b 0d 0a
                                                                                                                                                        Data Ascii: jsx)("hr",{className:w("TitleHr")}),J()]}):null};export{V as a,mo as b};
                                                                                                                                                        2024-07-30 16:49:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        83192.168.2.449843142.250.185.664433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC501OUTGET /pagead/managed/js/gpt/m202407250101/pubads_impl.js HTTP/1.1
                                                                                                                                                        Host: securepubads.g.doubleclick.net
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:43 UTC742INHTTP/1.1 200 OK
                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                        Server: cafe
                                                                                                                                                        Content-Length: 484105
                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                        Date: Tue, 30 Jul 2024 13:51:51 GMT
                                                                                                                                                        Expires: Wed, 30 Jul 2025 13:51:51 GMT
                                                                                                                                                        Cache-Control: public, immutable, max-age=31536000
                                                                                                                                                        ETag: 16867536993307840219
                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Age: 10672
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Connection: close
                                                                                                                                                        2024-07-30 16:49:43 UTC648INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 0a 20 4c 69 63 65 6e 73 65 64
                                                                                                                                                        Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors Licensed
                                                                                                                                                        2024-07-30 16:49:43 UTC1390INData Raw: 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 0a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 4d 61 74 68 2e 75 75 69 64 2e 6a 73 20 28 76 31 2e 34 29 20 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 6d 61 69 6c 74 6f 3a 72 6f 62 65 72 74 40 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 20 52 6f 62 65 72 74 20 4b 69 65 66 66 65 72 20 0a 44 75
                                                                                                                                                        Data Ascii: KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ /* Math.uuid.js (v1.4) http://www.broofa.com mailto:robert@broofa.com Copyright (c) 2010 Robert Kieffer Du
                                                                                                                                                        2024-07-30 16:49:43 UTC1390INData Raw: 70 2c 48 70 2c 49 70 2c 4b 70 2c 4c 70 2c 4e 70 2c 4f 70 2c 50 70 2c 52 70 2c 53 70 2c 55 70 2c 54 70 2c 57 70 2c 5a 70 2c 59 70 2c 24 70 2c 62 71 2c 63 71 2c 66 71 2c 67 71 2c 68 71 2c 6b 71 2c 6e 71 2c 6d 71 2c 70 71 2c 76 71 2c 77 71 2c 79 71 2c 7a 71 2c 42 71 2c 41 71 2c 45 71 2c 47 71 2c 49 71 2c 4a 71 2c 4b 71 2c 52 71 2c 54 71 2c 5a 71 2c 62 72 2c 66 72 2c 67 72 2c 71 72 2c 74 72 2c 72 72 2c 73 72 2c 76 72 2c 77 72 2c 78 72 2c 79 72 2c 7a 72 2c 41 72 2c 42 72 2c 43 72 2c 44 72 2c 45 72 2c 4a 72 2c 4c 72 2c 4d 72 2c 50 72 2c 51 72 2c 53 72 2c 5a 72 2c 69 73 2c 62 73 2c 6a 73 2c 6b 73 2c 6c 73 2c 6d 73 2c 6f 73 2c 71 73 2c 73 73 2c 75 73 2c 77 73 2c 79 73 2c 42 73 2c 45 73 2c 51 73 2c 43 73 2c 44 73 2c 47 73 2c 48 73 2c 41 73 2c 46 73 2c 56 73 2c 64
                                                                                                                                                        Data Ascii: p,Hp,Ip,Kp,Lp,Np,Op,Pp,Rp,Sp,Up,Tp,Wp,Zp,Yp,$p,bq,cq,fq,gq,hq,kq,nq,mq,pq,vq,wq,yq,zq,Bq,Aq,Eq,Gq,Iq,Jq,Kq,Rq,Tq,Zq,br,fr,gr,qr,tr,rr,sr,vr,wr,xr,yr,zr,Ar,Br,Cr,Dr,Er,Jr,Lr,Mr,Pr,Qr,Sr,Zr,is,bs,js,ks,ls,ms,os,qs,ss,us,ws,ys,Bs,Es,Qs,Cs,Ds,Gs,Hs,As,Fs,Vs,d
                                                                                                                                                        2024-07-30 16:49:43 UTC1390INData Raw: 3f 75 61 3a 62 2c 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 71 61 29 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 2b 2b 63 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 61 26 26 64 2e 64 6e 28 61 29 29 7b 61 3d 6e 65 77 20 5f 2e 71 61 28 61 29 3b 62 72 65 61 6b 20 61 7d 7d 61 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 61 7c 7c 5f 2e 76 61 7d 3b 7a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5f 2e 78 61 2e 61 70 70 6c 79 28 31 2c 61 72 67 75 6d 65 6e 74 73 29 2c 63 3d 5b 61 5b 30 5d 5d 2c 64 3d 30 3b 64 3c 62 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 2e 70 75 73 68 28 53 74 72 69 6e 67 28 62 5b 64 5d 29 29 2c 63 2e 70 75 73 68 28 61 5b 64 2b 31 5d
                                                                                                                                                        Data Ascii: ?ua:b,!(a instanceof _.qa)){for(var c=0;c<b.length;++c){var d=b[c];if(d instanceof sa&&d.dn(a)){a=new _.qa(a);break a}}a=void 0}return a||_.va};za=function(a){for(var b=_.xa.apply(1,arguments),c=[a[0]],d=0;d<b.length;d++)c.push(String(b[d])),c.push(a[d+1]
                                                                                                                                                        2024-07-30 16:49:43 UTC1390INData Raw: 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 7b 7d 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 2c 66 3d 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 65 2c 64 2c 61 29 3b 66 21 3d 3d 76 6f 69 64 20 30 26 26 28 63 5b 66 5d 7c 7c 28 63 5b 66 5d 3d 5b 5d 29 29 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 63 7d 3b 58 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 64 29 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 3d 38 31 39 32 29 66 6f 72 28 76 61 72 20
                                                                                                                                                        Data Ascii: (a,b){for(var c={},d=0;d<a.length;d++){var e=a[d],f=b.call(void 0,e,d,a);f!==void 0&&(c[f]||(c[f]=[])).push(e)}return c};Xa=function(a){for(var b=[],c=0;c<arguments.length;c++){var d=arguments[c];if(Array.isArray(d))for(var e=0;e<d.length;e+=8192)for(var
                                                                                                                                                        2024-07-30 16:49:43 UTC1390INData Raw: 6e 28 63 29 7b 76 61 72 20 64 3d 5f 2e 41 28 63 29 3b 63 3d 64 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 64 3d 64 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 29 7d 29 2e 6a 6f 69 6e 28 22 26 22 29 2b 22 26 61 63 76 77 3d 5b 56 49 45 57 41 42 49 4c 49 54 59 5d 22 7d 3b 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 21 31 3b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 69 66 28 6b 62 29 7b 69 66 28 62 26 26 28 6c 62 3f 21 61 2e 65 6e 28 29 3a 2f 28 3f 3a 5b 5e 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 7c 5e 29 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 7c 5b 5c 75 44 38 30 30
                                                                                                                                                        Data Ascii: n(c){var d=_.A(c);c=d.next().value;d=d.next().value;return encodeURIComponent(c)+"="+encodeURIComponent(d)}).join("&")+"&acvw=[VIEWABILITY]"};nb=function(a){var b=!1;b=b===void 0?!1:b;if(kb){if(b&&(lb?!a.en():/(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]|[\uD800
                                                                                                                                                        2024-07-30 16:49:43 UTC1390INData Raw: 3b 42 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 79 62 29 74 72 79 7b 79 62 28 61 29 7d 63 61 74 63 68 28 62 29 7b 74 68 72 6f 77 20 62 2e 63 61 75 73 65 3d 61 2c 62 3b 7d 7d 3b 45 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 43 62 28 61 2c 22 69 6e 63 69 64 65 6e 74 22 29 3b 79 62 3f 42 62 28 61 29 3a 6f 62 28 61 29 7d 3b 46 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 45 72 72 6f 72 28 61 29 3b 43 62 28 61 2c 22 77 61 72 6e 69 6e 67 22 29 3b 42 62 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 48 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 21 3d 6e 75 6c 6c 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 7b 76 61 72 20 63 3b 61 3d 28 63 3d 47 62 29 21 3d 6e 75 6c 6c 3f 63 3a 47 62 3d 7b 7d 7d 65 6c 73 65
                                                                                                                                                        Data Ascii: ;Bb=function(a){if(yb)try{yb(a)}catch(b){throw b.cause=a,b;}};Eb=function(){var a=Error();Cb(a,"incident");yb?Bb(a):ob(a)};Fb=function(a){a=Error(a);Cb(a,"warning");Bb(a);return a};Hb=function(a,b){if(b!=null){if(a==null){var c;a=(c=Gb)!=null?c:Gb={}}else
                                                                                                                                                        2024-07-30 16:49:43 UTC1390INData Raw: 3d 61 3e 3e 3e 30 3b 65 63 3d 62 3e 3e 3e 30 7d 65 6c 73 65 20 66 63 28 61 29 7d 3b 6b 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3e 3e 3e 3d 30 3b 61 3e 3e 3e 3d 30 3b 69 66 28 62 3c 3d 32 30 39 37 31 35 31 29 76 61 72 20 63 3d 22 22 2b 28 34 32 39 34 39 36 37 32 39 36 2a 62 2b 61 29 3b 65 6c 73 65 20 49 62 28 29 3f 63 3d 22 22 2b 28 42 69 67 49 6e 74 28 62 29 3c 3c 42 69 67 49 6e 74 28 33 32 29 7c 42 69 67 49 6e 74 28 61 29 29 3a 28 63 3d 28 61 3e 3e 3e 32 34 7c 62 3c 3c 38 29 26 31 36 37 37 37 32 31 35 2c 62 3d 62 3e 3e 31 36 26 36 35 35 33 35 2c 61 3d 28 61 26 31 36 37 37 37 32 31 35 29 2b 63 2a 36 37 37 37 32 31 36 2b 62 2a 36 37 31 30 36 35 36 2c 63 2b 3d 62 2a 38 31 34 37 34 39 37 2c 62 2a 3d 32 2c 61 3e 3d 31 45 37 26 26 28 63 2b 3d 61 2f
                                                                                                                                                        Data Ascii: =a>>>0;ec=b>>>0}else fc(a)};kc=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c=""+(4294967296*b+a);else Ib()?c=""+(BigInt(b)<<BigInt(32)|BigInt(a)):(c=(a>>>24|b<<8)&16777215,b=b>>16&65535,a=(a&16777215)+c*6777216+b*6710656,c+=b*8147497,b*=2,a>=1E7&&(c+=a/
                                                                                                                                                        2024-07-30 16:49:44 UTC1390INData Raw: 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 73 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 21 21 61 7d 3b 76 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 72 65 74 75 72 6e 20 62 3d 3d 3d 22 6e 75 6d 62 65 72 22 3f 5f 2e 78 28 4e 75 6d 62 65 72 2c 22 69 73 46 69 6e 69 74 65 22 29 2e 63 61 6c 6c 28 4e 75 6d 62 65 72 2c 61 29 3a 62 21 3d 3d 22 73 74 72 69 6e 67 22 3f 21 31 3a 74 63 2e 74 65 73 74 28 61 29 7d 3b 5f 2e 77 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 5f 2e 78 28 4e 75 6d 62 65 72 2c 22 69
                                                                                                                                                        Data Ascii: +a);return a};sc=function(a){if(a==null||typeof a==="boolean")return a;if(typeof a==="number")return!!a};vc=function(a){var b=typeof a;return b==="number"?_.x(Number,"isFinite").call(Number,a):b!=="string"?!1:tc.test(a)};_.wc=function(a){if(!_.x(Number,"i
                                                                                                                                                        2024-07-30 16:49:44 UTC1390INData Raw: 6c 65 6e 67 74 68 3c 31 39 3f 21 30 3a 61 2e 6c 65 6e 67 74 68 3d 3d 3d 31 39 26 26 4e 75 6d 62 65 72 28 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 36 29 29 3c 39 32 32 33 33 37 7d 3b 4c 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3c 30 29 7b 69 63 28 61 29 3b 76 61 72 20 62 3d 6b 63 28 64 63 2c 65 63 29 3b 61 3d 4e 75 6d 62 65 72 28 62 29 3b 72 65 74 75 72 6e 20 5f 2e 78 28 4e 75 6d 62 65 72 2c 22 69 73 53 61 66 65 49 6e 74 65 67 65 72 22 29 2e 63 61 6c 6c 28 4e 75 6d 62 65 72 2c 61 29 3f 61 3a 62 7d 69 66 28 4a 63 28 53 74 72 69 6e 67 28 61 29 29 29 72 65 74 75 72 6e 20 61 3b 69 63 28 61 29 3b 72 65 74 75 72 6e 20 65 63 2a 34 32 39 34 39 36 37 32 39 36 2b 28 64 63 3e 3e 3e 30 29 7d 3b 47 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5f 2e 78
                                                                                                                                                        Data Ascii: length<19?!0:a.length===19&&Number(a.substring(0,6))<922337};Lc=function(a){if(a<0){ic(a);var b=kc(dc,ec);a=Number(b);return _.x(Number,"isSafeInteger").call(Number,a)?a:b}if(Jc(String(a)))return a;ic(a);return ec*4294967296+(dc>>>0)};Gc=function(a){a=_.x


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        84192.168.2.449849104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC816OUTGET /build/_shared/chunk-RVA2QFCO.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:43 UTC481INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=9173
                                                                                                                                                        etag: W/"23d5-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453364
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f92b0332fa-EWR
                                                                                                                                                        2024-07-30 16:49:43 UTC888INData Raw: 32 33 64 34 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 44 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 58 52 34 56 32 43 4d 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 65 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 51 35 4d 36 43 4e 4f 46 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 74 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 55 5a 36 33 48 32 58 53 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 6a 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 57 50 4b 50 49 45 4a 4f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 56 2c 63 20 61 73 20 59 2c 65 20 61 73 20 47 2c 6a 20 61 73 20 7a 7d
                                                                                                                                                        Data Ascii: 23d4import{a as D}from"/build/_shared/chunk-XR4V2CM7.js";import{a as ee}from"/build/_shared/chunk-Q5M6CNOF.js";import{b as te}from"/build/_shared/chunk-UZ63H2XS.js";import{b as j}from"/build/_shared/chunk-WPKPIEJO.js";import{a as V,c as Y,e as G,j as z}
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 6c 65 22 3a 22 6d 61 67 61 7a 69 6e 65 2d 70 72 65 76 69 65 77 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 76 65 28 29 2c 63 68 69 6c 64 72 65 6e 3a 6f 3f 28 30 2c 69 2e 6a 73 78 29 28 62 65 2c 7b 2e 2e 2e 6e 7d 29 3a 28 30 2c 69 2e 6a 73 78 29 28 4e 65 2c 7b 2e 2e 2e 6e 7d 29 7d 29 7d 2c 4e 65 3d 28 7b 75 72 6c 3a 6e 2c 69 6d 61 67 65 3a 6f 2c 74 69 74 6c 65 3a 74 2c 6c 69 6e 6b 41 74 74 72 73 3a 61 7d 29 3d 3e 28 30 2c 69 2e 6a 73 78 73 29 28 57 2c 7b 74 6f 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 6b 28 29 2c 2e 2e 2e 61 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6d 61 67 61 7a 69 6e 65 2d 70 72 65 76 69 65 77 2d 73 6d 61 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6b 28 22 57 72
                                                                                                                                                        Data Ascii: le":"magazine-preview",className:ve(),children:o?(0,i.jsx)(be,{...n}):(0,i.jsx)(Ne,{...n})})},Ne=({url:n,image:o,title:t,linkAttrs:a})=>(0,i.jsxs)(W,{to:n,className:k(),...a,"data-testid":"magazine-preview-small",children:[(0,i.jsx)("div",{className:k("Wr
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 61 2d 74 65 73 74 69 64 22 3a 22 6d 61 67 61 7a 69 6e 65 2d 70 72 65 76 69 65 77 2d 73 75 6d 6d 61 72 79 22 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 4d 28 61 7c 7c 22 22 29 7d 7d 29 5d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 75 28 22 42 75 74 74 6f 6e 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 57 2c 7b 74 6f 3a 73 2c 2e 2e 2e 6d 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 28 22 42 75 74 74 6f 6e 4c 69 6e 6b 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6d 61 67 61 7a 69 6e 65 2d 70 72 65 76 69 65 77 2d 62 75 74 74 6f 6e 2d 6c 69 6e 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 51 2c 7b
                                                                                                                                                        Data Ascii: a-testid":"magazine-preview-summary",dangerouslySetInnerHTML:{__html:M(a||"")}})]}),(0,i.jsx)("div",{className:u("ButtonWrapper"),children:(0,i.jsx)(W,{to:s,...m,className:u("ButtonLink"),"data-testid":"magazine-preview-button-link",children:(0,i.jsx)(Q,{
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 29 3b 76 2e 6c 65 6e 67 74 68 26 26 28 76 5b 30 5d 2e 69 73 46 69 72 73 74 50 61 73 74 57 65 62 69 6e 61 72 3d 21 30 29 3b 6c 65 74 20 77 3d 24 28 68 2c 76 2c 31 30 29 2c 55 3d 24 28 68 2c 76 2c 31 30 29 2c 41 3d 24 28 68 2c 76 2c 31 35 29 3b 72 65 74 75 72 6e 7b 63 6f 6e 74 65 6e 74 50 61 72 74 31 3a 77 2c 63 6f 6e 74 65 6e 74 50 61 72 74 32 3a 55 2c 63 6f 6e 74 65 6e 74 50 61 72 74 33 3a 41 2c 66 65 61 74 75 72 65 64 57 65 62 69 6e 61 72 3a 70 2c 6c 61 74 65 73 74 42 69 67 57 65 62 69 6e 61 72 73 3a 66 2c 61 72 65 55 70 63 6f 6d 69 6e 67 57 65 62 69 6e 61 72 73 3a 72 7d 7d 3b 76 61 72 20 65 3d 43 28 45 28 29 29 2c 6c 3d 28 30 2c 5f 2e 63 6e 29 28 22 4c 69 73 74 43 6f 6e 74 65 6e 74 22 29 2c 6a 65 3d 28 7b 68 61 73 46 65 61 74 75 72 65 41 72 74 69 63 6c
                                                                                                                                                        Data Ascii: );v.length&&(v[0].isFirstPastWebinar=!0);let w=$(h,v,10),U=$(h,v,10),A=$(h,v,15);return{contentPart1:w,contentPart2:U,contentPart3:A,featuredWebinar:p,latestBigWebinars:f,areUpcomingWebinars:r}};var e=C(E()),l=(0,_.cn)("ListContent"),je=({hasFeatureArticl
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 3e 30 29 26 26 28 30 2c 65 2e 6a 73 78 29 28 22 68 32 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 54 69 74 6c 65 22 2c 7b 66 65 61 74 75 72 65 64 3a 21 30 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 66 65 61 74 75 72 65 64 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 2c 46 26 26 63 26 26 28 30 2c 65 2e 6a 73 78 29 28 22 68 32 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 54 69 74 6c 65 22 2c 7b 6c 61 74 65 73 74 3a 21 30 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6c 61 74 65 73 74 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 46 7d 29 2c 63 26 26 28 30 2c 65 2e 6a 73 78 29 28 7a 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 43 6f 6e 74 65 6e 74 22 2c 7b 66 65 61
                                                                                                                                                        Data Ascii: >0)&&(0,e.jsx)("h2",{className:l("Title",{featured:!0}),"data-testid":"featured-content-title",children:r}),F&&c&&(0,e.jsx)("h2",{className:l("Title",{latest:!0}),"data-testid":"latest-content-title",children:F}),c&&(0,e.jsx)(z,{className:l("Content",{fea
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 70 75 62 6c 69 63 61 74 69 6f 6e 54 79 70 65 3a 4e 2c 63 6f 6e 74 65 6e 74 4c 69 73 74 54 69 74 6c 65 3a 61 2c 69 73 57 65 62 69 6e 61 72 73 3a 53 7d 29 5d 7d 29 2c 79 2e 6c 65 6e 67 74 68 3e 30 26 26 28 30 2c 65 2e 6a 73 78 73 29 28 65 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 65 2e 6a 73 78 29 28 64 2e 41 64 2c 7b 70 6f 73 3a 22 37 32 38 5f 32 76 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 41 64 4c 65 61 64 65 72 42 6f 61 72 64 22 29 7d 29 2c 28 30 2c 65 2e 6a 73 78 29 28 4a 2c 7b 63 6f 6e 74 65 6e 74 73 3a 79 2c 61 64 3a 28 30 2c 65 2e 6a 73 78 29 28 64 2e 41 64 2c 7b 70 6f 73 3a 22 6e 61 74 69 76 65 5f 74 6f 70 69 63 5f 32 76 22 7d 29 2c 70 75 62 6c 69 63 61 74 69 6f 6e 54 79 70 65 3a 4e 2c 63 6f 6e 74 65 6e 74 4c 69 73
                                                                                                                                                        Data Ascii: publicationType:N,contentListTitle:a,isWebinars:S})]}),y.length>0&&(0,e.jsxs)(e.Fragment,{children:[(0,e.jsx)(d.Ad,{pos:"728_2v",className:l("AdLeaderBoard")}),(0,e.jsx)(J,{contents:y,ad:(0,e.jsx)(d.Ad,{pos:"native_topic_2v"}),publicationType:N,contentLis
                                                                                                                                                        2024-07-30 16:49:43 UTC1369INData Raw: 72 6d 61 6c 22 2c 63 61 74 65 67 6f 72 79 4e 61 6d 65 3a 74 2e 63 61 74 65 67 6f 72 79 4e 61 6d 65 2c 63 61 74 65 67 6f 72 79 55 72 6c 3a 74 2e 63 61 74 65 67 6f 72 79 55 72 6c 2c 61 72 74 69 63 6c 65 53 69 7a 65 3a 6f 2c 63 6f 6e 74 72 69 62 75 74 6f 72 73 3a 74 2e 63 6f 6e 74 72 69 62 75 74 6f 72 73 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 74 2e 63 6f 6e 74 65 6e 74 54 79 70 65 2c 6c 69 6e 6b 41 74 74 72 73 3a 74 2e 6c 69 6e 6b 41 74 74 72 73 7d 2c 60 6b 65 79 2d 61 3a 24 7b 61 7d 60 29 29 7d 29 7d 29 2c 4a 3d 28 7b 63 6f 6e 74 65 6e 74 73 3a 6e 2c 61 64 3a 6f 2c 70 75 62 6c 69 63 61 74 69 6f 6e 54 79 70 65 3a 74 2c 63 6f 6e 74 65 6e 74 4c 69 73 74 54 69 74 6c 65 3a 61 2c 69 73 57 65 62 69 6e 61 72 73 3a 73 3d 21 31 7d 29 3d 3e 28 30 2c 65 2e 6a 73 78 29
                                                                                                                                                        Data Ascii: rmal",categoryName:t.categoryName,categoryUrl:t.categoryUrl,articleSize:o,contributors:t.contributors,contentType:t.contentType,linkAttrs:t.linkAttrs},`key-a:${a}`))})}),J=({contents:n,ad:o,publicationType:t,contentListTitle:a,isWebinars:s=!1})=>(0,e.jsx)
                                                                                                                                                        2024-07-30 16:49:43 UTC78INData Raw: 6f 6e 3a 22 6c 69 73 74 43 6f 6e 74 65 6e 74 22 7d 2c 60 6b 65 79 2d 63 3a 24 7b 74 7d 60 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 29 3a 6e 75 6c 6c 3b 65 78 70 6f 72 74 7b 6a 65 20 61 73 20 61 7d 3b 0d 0a
                                                                                                                                                        Data Ascii: on:"listContent"},`key-c:${t}`);default:return null}}):null;export{je as a};
                                                                                                                                                        2024-07-30 16:49:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        85192.168.2.449850104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC816OUTGET /build/_shared/chunk-XR4V2CM7.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:43 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=4070
                                                                                                                                                        etag: W/"fe6-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453364
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7f9cbb58c9c-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC889INData Raw: 66 65 35 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 43 2c 63 61 20 61 73 20 67 2c 65 61 20 61 73 20 54 2c 6a 61 20 61 73 20 4f 2c 6b 61 20 61 73 20 76 2c 6d 61 20 61 73 20 41 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 79 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 75 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 49 3d 61 3d 3e 7b 6c 65 74 20 73 3d 61 2e 6e 61 6d 65 2c 69 3d 61 2e 6d 6f 6e 74 68 3f 3f 22 22 2c 6d 3d 61 2e 79 65 61 72 3f 61 2e 79 65 61
                                                                                                                                                        Data Ascii: fe5import{a as C,ca as g,ea as T,ja as O,ka as v,ma as A}from"/build/_shared/chunk-5NTYFR4K.js";import{I as y}from"/build/_shared/chunk-2MCAGYUB.js";import{e as u}from"/build/_shared/chunk-ADMCF34Z.js";var I=a=>{let s=a.name,i=a.month??"",m=a.year?a.yea
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 78 29 28 22 74 68 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 68 2c 63 68 69 6c 64 72 65 6e 3a 22 48 69 67 68 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 74 68 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 68 2c 63 68 69 6c 64 72 65 6e 3a 22 4c 6f 77 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 74 68 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 68 2c 63 68 69 6c 64 72 65 6e 3a 22 4f 70 65 6e 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 74 68 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 72 28 22 48 65 61 64 65 72 43 65 6c 6c 22 2c 7b 76 61 72 69 61 6e 74 3a 22 6c 61 73 74 54 72 61 64 65 22 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 22 4c 61 73 74 20 54 72 61 64 65 22 7d 29 5d 7d 29 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 74 62 6f 64 79 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 61 2e 6d 61
                                                                                                                                                        Data Ascii: x)("th",{className:h,children:"High"}),(0,t.jsx)("th",{className:h,children:"Low"}),(0,t.jsx)("th",{className:h,children:"Open"}),(0,t.jsx)("th",{className:r("HeaderCell",{variant:"lastTrade"}),children:"Last Trade"})]})}),(0,t.jsx)("tbody",{children:a.ma
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 6f 6e 54 65 78 74 32 3a 6b 2c 70 72 69 63 65 73 54 69 74 6c 65 3a 77 2c 74 69 74 6c 65 3a 63 2c 6d 6f 64 75 6c 65 4c 6f 63 61 74 69 6f 6e 3a 66 2c 6c 65 76 65 6c 3a 6c 3d 22 6c 65 76 65 6c 31 22 7d 3d 61 2c 50 3d 67 2e 68 6f 6f 6b 73 2e 75 73 65 53 65 6e 64 45 76 65 6e 74 28 29 2c 70 3d 67 2e 75 74 69 6c 73 2e 67 65 74 43 75 72 72 65 6e 74 55 72 6c 28 29 2c 62 3d 54 2e 68 6f 6f 6b 73 2e 75 73 65 49 73 41 64 52 65 6e 64 65 72 28 22 73 70 6f 6e 73 6f 72 65 64 6c 6f 67 6f 5f 63 6f 6d 6d 6f 64 69 74 69 65 73 5f 31 76 22 29 2c 42 3d 6c 3d 3d 3d 22 6c 65 76 65 6c 32 22 26 26 69 3f 69 2e 73 6c 69 63 65 28 30 2c 31 30 29 3a 69 2c 4c 3d 4d 3d 3e 7b 69 66 28 21 70 7c 7c 21 4d 7c 7c 73 21 3d 3d 22 64 65 66 61 75 6c 74 22 29 72 65 74 75 72 6e 3b 6c 65 74 20 53 3d 7b
                                                                                                                                                        Data Ascii: onText2:k,pricesTitle:w,title:c,moduleLocation:f,level:l="level1"}=a,P=g.hooks.useSendEvent(),p=g.utils.getCurrentUrl(),b=T.hooks.useIsAdRender("sponsoredlogo_commodities_1v"),B=l==="level2"&&i?i.slice(0,10):i,L=M=>{if(!p||!M||s!=="default")return;let S={
                                                                                                                                                        2024-07-30 16:49:44 UTC449INData Raw: 29 5d 7d 29 5d 7d 29 7d 2c 55 3d 28 7b 63 6f 70 79 52 69 67 68 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 3a 61 2c 76 61 72 69 61 6e 74 3a 73 2c 6c 65 76 65 6c 3a 69 7d 29 3d 3e 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 7b 6c 6f 67 6f 49 6d 61 67 65 3a 6d 2c 6c 6f 67 6f 49 6d 61 67 65 41 6c 74 54 65 78 74 3a 6e 2c 63 6f 70 79 72 69 67 68 74 4e 6f 74 69 63 65 3a 64 7d 3d 61 3b 72 65 74 75 72 6e 28 30 2c 65 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 43 6f 70 79 72 69 67 68 74 57 72 61 70 70 65 72 22 2c 7b 6c 65 76 65 6c 3a 69 2c 76 61 72 69 61 6e 74 3a 73 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6d 6d 6f 64 69 74 79 2d 70 72 69 63 65 73 2d 63 6f 70 79 72 69 67 68 74 22 2c 63 68 69 6c
                                                                                                                                                        Data Ascii: )]})]})},U=({copyRightInformation:a,variant:s,level:i})=>{if(!a)return null;let{logoImage:m,logoImageAltText:n,copyrightNotice:d}=a;return(0,e.jsxs)("div",{className:o("CopyrightWrapper",{level:i,variant:s}),"data-testid":"commodity-prices-copyright",chil
                                                                                                                                                        2024-07-30 16:49:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        86192.168.2.449851104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC541OUTGET /build/_shared/chunk-QVUW3IXO.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:44 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3481709
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7fa3e980f51-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        87192.168.2.449852104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC816OUTGET /build/_shared/chunk-EDYNTQCA.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:44 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=3162
                                                                                                                                                        etag: W/"c5a-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453365
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7fa39d142c8-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC889INData Raw: 63 35 39 0d 0a 69 6d 70 6f 72 74 7b 65 20 61 73 20 62 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4d 48 45 32 4d 36 58 48 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 70 2c 63 61 20 61 73 20 6b 2c 6a 61 20 61 73 20 54 2c 6b 61 20 61 73 20 75 2c 6c 20 61 73 20 50 2c 6d 61 20 61 73 20 44 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 67 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 49 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22
                                                                                                                                                        Data Ascii: c59import{e as b}from"/build/_shared/chunk-MHE2M6XH.js";import{a as p,ca as k,ja as T,ka as u,l as P,ma as D}from"/build/_shared/chunk-5NTYFR4K.js";import{I as g}from"/build/_shared/chunk-2MCAGYUB.js";import{a as I}from"/build/_shared/chunk-63EVRDSK.js"
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 70 61 6e 65 6c 73 54 69 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 28 22 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 28 22 43 61 72 64 73 22 2c 7b 43 6f 75 6e 74 3a 57 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 6e 2e 6d 61 70 28 28 7b 70 61 6e 65 6c 54 69 74 6c 65 3a 43 2c 70 61 6e 65 6c 53 75 62 54 69 74 6c 65 3a 5f 2c 70 61 6e 65 6c 4c 61 62 65 6c 3a 78 2c 70 61 6e 65 6c 49 6d 61 67 65 41 6c 74 54 65 78 74 3a 77 2c 70 61 6e 65 6c 42 75 74 74 6f 6e 54 65 78 74 3a 41 2c 70 61 6e 65 6c 42 75
                                                                                                                                                        Data Ascii: ,"data-testid":"panelsTitle",children:o}),(0,t.jsx)("div",{className:m("Wrapper"),children:(0,t.jsx)("div",{className:m("Cards",{Count:W}),children:n.length>0&&n.map(({panelTitle:C,panelSubTitle:_,panelLabel:x,panelImageAltText:w,panelButtonText:A,panelBu
                                                                                                                                                        2024-07-30 16:49:44 UTC910INData Raw: 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 4d 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 54 2c 7b 69 63 6f 6e 3a 22 43 68 65 76 72 6f 6e 52 69 67 68 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6d 28 22 4c 69 6e 6b 49 63 6f 6e 22 29 7d 29 5d 7d 29 5d 7d 29 7d 3b 76 61 72 20 61 3d 63 28 67 28 29 29 2c 79 3d 63 28 49 28 29 29 2c 68 3d 28 30 2c 70 2e 63 6e 29 28 22 52 65 73 6f 75 72 63 65 73 22 29 2c 55 3d 22 6d 6f 64 75 6c 65 5f 72 65 73 6f 75 72 63 65 73 22 2c 61 74 3d 28 7b 74 69 74 6c 65 3a 6f 2c 6c 69 6e 6b 4c 69 73 74 73 3a 6e 2c 76 61 72 69 61 6e 74 3a 69 2c 6d 6f 64 75 6c 65 4c 6f 63 61 74 69 6f 6e 3a 4e 2c 64 61 74 65 44 69 73 70 6c 61 79 3a 4c 3d 22 73 68 6f 77 22 7d 29 3d 3e 7b 6c 65 74 20 64 3d 4c 3d 3d 3d
                                                                                                                                                        Data Ascii: en:[(0,t.jsx)("span",{children:M}),(0,t.jsx)(T,{icon:"ChevronRight",className:m("LinkIcon")})]})]})};var a=c(g()),y=c(I()),h=(0,p.cn)("Resources"),U="module_resources",at=({title:o,linkLists:n,variant:i,moduleLocation:N,dateDisplay:L="show"})=>{let d=L===
                                                                                                                                                        2024-07-30 16:49:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        88192.168.2.449853104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:43 UTC541OUTGET /build/_shared/chunk-TO5QOUNY.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:44 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=3056
                                                                                                                                                        etag: W/"bf0-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453365
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7fa6d2241d2-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC889INData Raw: 62 65 66 0d 0a 69 6d 70 6f 72 74 7b 64 20 61 73 20 68 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 72 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 4f 3d 22 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 61 69 62 75 73 69 6e 65 73 73 2d 44 52 32 4f 4e 48 37 55 2e 69 63 6f 22 3b 76 61 72 20 65 3d 22 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 62 61 74 74 65 72 79 74 65 63 68 2d 44 56 55 51 44 53 51 4a 2e 69
                                                                                                                                                        Data Ascii: befimport{d as h}from"/build/_shared/chunk-5NTYFR4K.js";import{I as r}from"/build/_shared/chunk-2MCAGYUB.js";import{e as o}from"/build/_shared/chunk-ADMCF34Z.js";var O="/build/_assets/aibusiness-DR2ONH7U.ico";var e="/build/_assets/batterytech-DVUQDSQJ.i
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 69 6f 74 2d 57 49 56 53 51 51 41 55 2e 69 63 6f 22 3b 76 61 72 20 61 3d 22 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 69 74 70 72 6f 74 6f 64 61 79 2d 54 44 52 51 4e 4e 4e 57 2e 69 63 6f 22 3b 76 61 72 20 70 3d 22 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 6c 69 63 65 6e 73 65 67 6c 6f 62 61 6c 2d 44 42 43 49 59 45 56 34 2e 69 63 6f 22 3b 76 61 72 20 77 3d 22 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 6c 69 67 68 74 72 65 61 64 69 6e 67 2d 50 46 4f 45 32 4d 36 57 2e 69 63 6f 22 3b 76 61 72 20 76 3d 22 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 6d 61 72 6b 65 74 73 2d 36 33 4a 32 34 32 32 56 2e 69 63 6f 22 3b 76 61 72 20 6c 3d 22 2f 62 75 69 6c 64 2f 5f 61 73 73 65 74 73 2f 6d 64 64 69 2d 54 37 49 47 37
                                                                                                                                                        Data Ascii: /build/_assets/iot-WIVSQQAU.ico";var a="/build/_assets/itprotoday-TDRQNNNW.ico";var p="/build/_assets/licenseglobal-DBCIYEV4.ico";var w="/build/_assets/lightreading-PFOE2M6W.ico";var v="/build/_assets/markets-63J2422V.ico";var l="/build/_assets/mddi-T7IG7
                                                                                                                                                        2024-07-30 16:49:44 UTC804INData Raw: 61 67 65 69 6e 73 69 64 65 72 22 2c 78 5d 2c 5b 22 6e 65 77 68 6f 70 65 22 2c 58 5d 2c 5b 22 62 61 74 74 65 72 79 74 65 63 68 22 2c 65 5d 2c 5b 22 70 6f 77 64 65 72 62 75 6c 6b 73 6f 6c 69 64 73 22 2c 47 5d 2c 5b 22 64 65 73 69 67 6e 6e 65 77 73 22 2c 74 5d 2c 5b 22 63 6f 6e 73 74 72 75 63 74 69 6f 6e 65 78 74 22 2c 44 5d 2c 5b 22 6f 72 67 61 6e 69 63 70 72 6f 64 75 63 65 6e 65 74 77 6f 72 6b 22 2c 64 5d 2c 5b 22 70 61 63 6b 61 67 69 6e 67 64 69 67 65 73 74 22 2c 45 5d 2c 5b 22 70 6c 61 73 74 69 63 73 74 6f 64 61 79 22 2c 52 5d 2c 5b 22 6d 64 64 69 22 2c 6c 5d 2c 5b 22 63 68 61 6e 6e 65 6c 66 75 74 75 72 65 73 22 2c 63 5d 2c 5b 22 64 61 72 6b 72 65 61 64 69 6e 67 22 2c 24 5d 2c 5b 22 77 61 73 74 65 33 36 30 22 2c 48 5d 2c 5b 22 69 6e 73 69 64 65 73 65 6c
                                                                                                                                                        Data Ascii: ageinsider",x],["newhope",X],["batterytech",e],["powderbulksolids",G],["designnews",t],["constructionext",D],["organicproducenetwork",d],["packagingdigest",E],["plasticstoday",R],["mddi",l],["channelfutures",c],["darkreading",$],["waste360",H],["insidesel
                                                                                                                                                        2024-07-30 16:49:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        89192.168.2.449854104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:44 UTC541OUTGET /build/_shared/chunk-SDR4T2CD.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:44 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3481709
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7faefe4440b-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        90192.168.2.449855104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:44 UTC541OUTGET /build/_shared/chunk-IW54JVOH.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC495INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:44 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 857
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=858
                                                                                                                                                        etag: W/"35a-1909301e7b0"
                                                                                                                                                        last-modified: Mon, 08 Jul 2024 15:41:34 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 1664131
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7fb8eba7293-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC857INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 75 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 68 3d 75 28 28 73 2c 6f 29 3d 3e 7b 6f 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 6e 2c 72 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 74 79 70 65 6f 66 20 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 72 3d 6e 2c 6e 3d 7b 7d 29 2c 6e 3d 6e 7c 7c 7b 7d 2c 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 2e 74 79
                                                                                                                                                        Data Ascii: import{c as u}from"/build/_shared/chunk-ADMCF34Z.js";var h=u((s,o)=>{o.exports=function(a,n,r){var d=document.head||document.getElementsByTagName("head")[0],e=document.createElement("script");typeof n=="function"&&(r=n,n={}),n=n||{},r=r||function(){},e.ty


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        91192.168.2.449857104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:44 UTC816OUTGET /build/_shared/chunk-ZTTTVCFE.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC484INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:44 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=157257
                                                                                                                                                        etag: W/"26649-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453365
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7fc18d07d18-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC885INData Raw: 33 39 39 30 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 55 65 2c 65 61 20 61 73 20 72 65 2c 6a 61 20 61 73 20 46 65 2c 6b 61 20 61 73 20 61 65 2c 6c 20 61 73 20 56 65 2c 6d 61 20 61 73 20 69 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 6a 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 74 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 6d 2c 65 20 61 73 20 4c 75 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63
                                                                                                                                                        Data Ascii: 3990import{a as Ue,ea as re,ja as Fe,ka as ae,l as Ve,ma as ie}from"/build/_shared/chunk-5NTYFR4K.js";import{I as je}from"/build/_shared/chunk-2MCAGYUB.js";import{a as te}from"/build/_shared/chunk-63EVRDSK.js";import{c as m,e as Lu}from"/build/_shared/c
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 53 2e 44 6f 63 74 79 70 65 3d 55 2e 44 6f 63 74 79 70 65 7d 29 3b 76 61 72 20 73 65 3d 6d 28 62 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 75 3d 62 26 26 62 2e 5f 5f 65 78 74 65 6e 64 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 75 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 72 2c 61 29 7b 72 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 61 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 72 2c 61 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74
                                                                                                                                                        Data Ascii: S.Doctype=U.Doctype});var se=m(b=>{"use strict";var au=b&&b.__extends||function(){var u=function(e,t){return u=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(r,a){r.__proto__=a}||function(r,a){for(var i in a)Object.prototype.hasOwnPropert
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 72 65 76 3d 65 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 78 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 6e 65 78 74 3d 65 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 6e 65 4e 6f 64 65 3d 66 75 6e 63 74 69 6f
                                                                                                                                                        Data Ascii: n(){return this.prev},set:function(e){this.prev=e},enumerable:!1,configurable:!0}),Object.defineProperty(u.prototype,"nextSibling",{get:function(){return this.next},set:function(e){this.next=e},enumerable:!1,configurable:!0}),u.prototype.cloneNode=functio
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 74 29 7b 76 61 72 20 72 3d 75 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 72 2e 63 68 69 6c 64 72 65 6e 3d 74 2c 72 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 72 73 74 43 68 69 6c 64 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 74 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 29 21 3d 3d 6e 75 6c 6c 26 26 74 21 3d 3d 76 6f 69 64 20 30 3f 74 3a 6e 75 6c 6c 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6c 61 73 74 43 68 69 6c
                                                                                                                                                        Data Ascii: t){var r=u.call(this)||this;return r.children=t,r}return Object.defineProperty(e.prototype,"firstChild",{get:function(){var t;return(t=this.children[0])!==null&&t!==void 0?t:null},enumerable:!1,configurable:!0}),Object.defineProperty(e.prototype,"lastChil
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 61 67 4e 61 6d 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 6d 65 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 74 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 61 74 74 72 69 62 75 74 65 73 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 4f
                                                                                                                                                        Data Ascii: },enumerable:!1,configurable:!0}),Object.defineProperty(e.prototype,"tagName",{get:function(){return this.name},set:function(t){this.name=t},enumerable:!1,configurable:!0}),Object.defineProperty(e.prototype,"attributes",{get:function(){var t=this;return O
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 74 72 69 62 73 50 72 65 66 69 78 22 5d 3d 77 75 28 7b 7d 2c 75 5b 22 78 2d 61 74 74 72 69 62 73 50 72 65 66 69 78 22 5d 29 29 2c 74 3d 61 7d 65 6c 73 65 20 69 66 28 4a 65 28 75 29 29 7b 76 61 72 20 72 3d 65 3f 6e 65 28 75 2e 63 68 69 6c 64 72 65 6e 29 3a 5b 5d 2c 69 3d 6e 65 77 20 57 65 28 72 29 3b 72 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 6c 2e 70 61 72 65 6e 74 3d 69 7d 29 2c 74 3d 69 7d 65 6c 73 65 20 69 66 28 65 74 28 75 29 29 7b 76 61 72 20 72 3d 65 3f 6e 65 28 75 2e 63 68 69 6c 64 72 65 6e 29 3a 5b 5d 2c 6e 3d 6e 65 77 20 59 65 28 72 29 3b 72 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 6c 2e 70 61 72 65 6e 74 3d 6e 7d 29 2c 75 5b 22 78 2d 6d 6f 64 65 22 5d 26 26 28
                                                                                                                                                        Data Ascii: tribsPrefix"]=wu({},u["x-attribsPrefix"])),t=a}else if(Je(u)){var r=e?ne(u.children):[],i=new We(r);r.forEach(function(l){return l.parent=i}),t=i}else if(et(u)){var r=e?ne(u.children):[],n=new Ye(r);r.forEach(function(l){return l.parent=n}),u["x-mode"]&&(
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 21 31 2c 78 6d 6c 4d 6f 64 65 3a 21 31 7d 2c 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 72 29 7b 74 68 69 73 2e 64 6f 6d 3d 5b 5d 2c 74 68 69 73 2e 72 6f 6f 74 3d 6e 65 77 20 69 75 2e 44 6f 63 75 6d 65 6e 74 28 74 68 69 73 2e 64 6f 6d 29 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 74 61 67 53 74 61 63 6b 3d 5b 74 68 69 73 2e 72 6f 6f 74 5d 2c 74 68 69 73 2e 6c 61 73 74 4e 6f 64 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 70 61 72 73 65 72 3d 6e 75 6c 6c 2c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 72 3d 74 2c 74 3d 74 74 29 2c 74 79 70 65 6f 66 20 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 74 3d 65 2c 65 3d 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 3d 65 3f 3f
                                                                                                                                                        Data Ascii: !1,xmlMode:!1},rt=function(){function u(e,t,r){this.dom=[],this.root=new iu.Document(this.dom),this.done=!1,this.tagStack=[this.root],this.lastNode=null,this.parser=null,typeof t=="function"&&(r=t,t=tt),typeof e=="object"&&(t=e,e=void 0),this.callback=e??
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 65 6e 74 28 65 29 3b 74 68 69 73 2e 61 64 64 4e 6f 64 65 28 74 29 2c 74 68 69 73 2e 6c 61 73 74 4e 6f 64 65 3d 74 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 6f 6d 6d 65 6e 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 61 73 74 4e 6f 64 65 3d 6e 75 6c 6c 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 64 61 74 61 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 69 75 2e 54 65 78 74 28 22 22 29 2c 74 3d 6e 65 77 20 69 75 2e 43 44 41 54 41 28 5b 65 5d 29 3b 74 68 69 73 2e 61 64 64 4e 6f 64 65 28 74 29 2c 65 2e 70 61 72 65 6e 74 3d 74 2c 74 68 69 73 2e 6c 61 73 74 4e 6f 64 65 3d 65 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 64 61 74 61 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69
                                                                                                                                                        Data Ascii: ent(e);this.addNode(t),this.lastNode=t},u.prototype.oncommentend=function(){this.lastNode=null},u.prototype.oncdatastart=function(){var e=new iu.Text(""),t=new iu.CDATA([e]);this.addNode(t),e.parent=t,this.lastNode=e},u.prototype.oncdataend=function(){thi
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 50 5c 75 38 30 33 42 26 5c 75 34 30 32 36 63 75 74 65 5c 75 38 30 33 42 5c 78 43 31 5c 75 34 30 43 31 72 65 76 65 3b 5c 75 34 31 30 32 5c 75 30 31 30 30 69 79 78 7d 72 63 5c 75 38 30 33 42 5c 78 43 32 5c 75 34 30 43 32 3b 5c 75 34 34 31 30 72 3b 5c 75 43 30 30 30 5c 75 7b 31 44 35 30 34 7d 72 61 76 65 5c 75 38 30 33 42 5c 78 43 30 5c 75 34 30 43 30 70 68 61 3b 5c 75 34 33 39 31 61 63 72 3b 5c 75 34 31 30 30 64 3b 5c 75 36 41 35 33 5c 75 30 31 30 30 67 70 5c 78 39 44 5c 78 41 31 6f 6e 3b 5c 75 34 31 30 34 66 3b 5c 75 43 30 30 30 5c 75 7b 31 44 35 33 38 7d 70 6c 79 46 75 6e 63 74 69 6f 6e 3b 5c 75 36 30 36 31 69 6e 67 5c 75 38 30 33 42 5c 78 43 35 5c 75 34 30 43 35 5c 75 30 31 30 30 63 73 5c 78 42 45 5c 78 43 33 72 3b 5c 75 43 30 30 30 5c 75 7b 31 44 34 39
                                                                                                                                                        Data Ascii: P\u803B&\u4026cute\u803B\xC1\u40C1reve;\u4102\u0100iyx}rc\u803B\xC2\u40C2;\u4410r;\uC000\u{1D504}rave\u803B\xC0\u40C0pha;\u4391acr;\u4100d;\u6A53\u0100gp\x9D\xA1on;\u4104f;\uC000\u{1D538}plyFunction;\u6061ing\u803B\xC5\u40C5\u0100cs\xBE\xC3r;\uC000\u{1D49
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 34 5c 75 30 32 38 35 5c 75 36 32 44 33 61 70 3b 5c 75 36 32 34 44 5c 75 30 35 38 30 44 4a 53 5a 61 63 65 66 69 6f 73 5c 75 30 32 41 30 5c 75 30 32 41 43 5c 75 30 32 42 30 5c 75 30 32 42 34 5c 75 30 32 42 38 5c 75 30 32 43 42 5c 75 30 32 44 37 5c 75 30 32 45 31 5c 75 30 32 45 36 5c 75 30 33 33 33 5c 75 30 34 38 44 5c 75 30 31 30 30 3b 6f 5c 75 30 31 37 39 5c 75 30 32 41 35 74 72 61 68 64 3b 5c 75 36 39 31 31 63 79 3b 5c 75 34 34 30 32 63 79 3b 5c 75 34 34 30 35 63 79 3b 5c 75 34 34 30 46 5c 75 30 31 38 30 67 72 73 5c 75 30 32 42 46 5c 75 30 32 43 34 5c 75 30 32 43 37 67 65 72 3b 5c 75 36 30 32 31 72 3b 5c 75 36 31 41 31 68 76 3b 5c 75 36 41 45 34 5c 75 30 31 30 30 61 79 5c 75 30 32 44 30 5c 75 30 32 44 35 72 6f 6e 3b 5c 75 34 31 30 45 3b 5c 75 34 34 31 34
                                                                                                                                                        Data Ascii: 4\u0285\u62D3ap;\u624D\u0580DJSZacefios\u02A0\u02AC\u02B0\u02B4\u02B8\u02CB\u02D7\u02E1\u02E6\u0333\u048D\u0100;o\u0179\u02A5trahd;\u6911cy;\u4402cy;\u4405cy;\u440F\u0180grs\u02BF\u02C4\u02C7ger;\u6021r;\u61A1hv;\u6AE4\u0100ay\u02D0\u02D5ron;\u410E;\u4414


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        92192.168.2.449856104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:44 UTC541OUTGET /build/_shared/chunk-ED7QE4BI.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:44 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 142
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=143
                                                                                                                                                        etag: W/"8f-190c51b4890"
                                                                                                                                                        last-modified: Thu, 18 Jul 2024 09:10:18 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 1055423
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7fc1bf84265-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC142INData Raw: 76 61 72 20 61 3d 6e 3d 3e 6e 3f 6e 2e 6d 61 74 63 68 28 2f 5b 41 2d 5a 5d 7b 32 2c 7d 28 3f 3d 5b 41 2d 5a 5d 5b 61 2d 7a 5d 2b 5b 30 2d 39 5d 2a 7c 5c 62 29 7c 5b 41 2d 5a 5d 3f 5b 61 2d 7a 5d 2b 5b 30 2d 39 5d 2a 7c 5b 41 2d 5a 5d 7c 5b 30 2d 39 5d 2b 2f 67 29 3f 2e 6d 61 70 28 65 3d 3e 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 2e 6a 6f 69 6e 28 22 5f 22 29 3f 3f 22 22 3a 22 22 3b 65 78 70 6f 72 74 7b 61 7d 3b
                                                                                                                                                        Data Ascii: var a=n=>n?n.match(/[A-Z]{2,}(?=[A-Z][a-z]+[0-9]*|\b)|[A-Z]?[a-z]+[0-9]*|[A-Z]|[0-9]+/g)?.map(e=>e.toLowerCase())?.join("_")??"":"";export{a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        93192.168.2.449859104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:44 UTC816OUTGET /build/_shared/chunk-Q5M6CNOF.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:44 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=3232
                                                                                                                                                        etag: W/"ca0-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453365
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7fced410c78-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC889INData Raw: 63 39 66 0d 0a 69 6d 70 6f 72 74 7b 56 20 61 73 20 77 2c 61 20 61 73 20 4e 2c 6a 61 20 61 73 20 68 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 50 2c 69 20 61 73 20 64 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 43 2c 65 20 61 73 20 49 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 41 3d 43 28 28 53 2c 78 29 3d 3e 7b 78 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 76 61 72 20 67 3d 7b 74 79 70 65 3a 22 65 6c 6c 69 70 73 69 73 22 2c 73 68 6f 77 4f 6e 3a 22
                                                                                                                                                        Data Ascii: c9fimport{V as w,a as N,ja as h}from"/build/_shared/chunk-5NTYFR4K.js";import{I as P,i as d}from"/build/_shared/chunk-2MCAGYUB.js";import{c as C,e as I}from"/build/_shared/chunk-ADMCF34Z.js";var A=C((S,x)=>{x.exports={}});var g={type:"ellipsis",showOn:"
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 73 53 68 6f 77 6e 2c 69 3d 6e 3e 32 2c 63 3d 74 3c 61 2e 6c 65 6e 67 74 68 3b 69 66 28 69 26 26 63 29 7b 6c 65 74 20 72 3d 61 2e 73 6c 69 63 65 28 6e 2d 31 2c 74 29 3b 72 65 74 75 72 6e 5b 6d 28 61 5b 30 5d 2c 65 2c 22 64 65 73 6b 74 6f 70 22 29 2c 67 2c 2e 2e 2e 72 2e 6d 61 70 28 70 3d 3e 6d 28 70 2c 65 29 29 2c 67 2c 6d 28 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 2c 65 2c 22 64 65 73 6b 74 6f 70 22 29 5d 7d 69 66 28 69 26 26 21 63 29 7b 6c 65 74 20 72 3d 61 2e 73 6c 69 63 65 28 6e 2d 32 2c 61 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 5b 6d 28 61 5b 30 5d 2c 65 2c 22 64 65 73 6b 74 6f 70 22 29 2c 67 2c 2e 2e 2e 72 2e 6d 61 70 28 70 3d 3e 6d 28 70 2c 65 29 29 5d 7d 72 65 74 75 72 6e 21 69 26 26 63 3f 5b 2e 2e 2e 61 2e 73 6c 69 63 65 28 30 2c 75 2e 6d 61
                                                                                                                                                        Data Ascii: sShown,i=n>2,c=t<a.length;if(i&&c){let r=a.slice(n-1,t);return[m(a[0],e,"desktop"),g,...r.map(p=>m(p,e)),g,m(a[a.length-1],e,"desktop")]}if(i&&!c){let r=a.slice(n-2,a.length);return[m(a[0],e,"desktop"),g,...r.map(p=>m(p,e))]}return!i&&c?[...a.slice(0,u.ma
                                                                                                                                                        2024-07-30 16:49:44 UTC980INData Raw: 64 28 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 6a 73 78 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 6a 73 78 29 28 77 2c 7b 74 6f 3a 66 28 74 2e 73 65 61 72 63 68 2c 61 29 2c 74 61 62 49 6e 64 65 78 3a 65 3f 2d 31 3a 30 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 65 3f 60 43 75 72 72 65 6e 74 20 70 61 67 65 2c 20 70 61 67 65 20 24 7b 61 7d 60 3a 60 47 6f 20 74 6f 20 70 61 67 65 20 24 7b 61 7d 60 2c 63 6c 61 73 73 4e 61 6d 65 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 73 7c 7c 61 7d 29 7d 29 7d 2c 24 3d 28 7b 64 69 72 65 63 74 69 6f 6e 3a 61 2c 73 68 6f 77 4f 6e 3a 65 2c 70 61 67 65 4e 75 6d 62 65 72 3a 73 2c 69 73 44 69 73 61 62 6c 65 64 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 73 3a 74 7d 29 3d 3e 7b 6c 65 74 20 69 3d 64 28 29 2c 63 3d 61 3d 3d 3d
                                                                                                                                                        Data Ascii: d();return(0,o.jsx)("li",{children:(0,o.jsx)(w,{to:f(t.search,a),tabIndex:e?-1:0,"aria-label":e?`Current page, page ${a}`:`Go to page ${a}`,className:n,children:s||a})})},$=({direction:a,showOn:e,pageNumber:s,isDisabled:n,classNames:t})=>{let i=d(),c=a===
                                                                                                                                                        2024-07-30 16:49:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        94192.168.2.449858104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:44 UTC532OUTGET /build/root-WBVVRMG7.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC482INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:44 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=35214
                                                                                                                                                        etag: W/"898e-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453365
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7fcefd84364-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC887INData Raw: 37 64 62 38 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 74 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 45 55 36 54 53 51 4a 47 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 5a 69 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 52 5a 52 55 57 37 51 47 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 58 65 2c 62 20 61 73 20 51 65 2c 63 20 61 73 20 5a 65 2c 64 20 61 73 20 71 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 43 58 54 55 45 47 54 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 6d 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 51 4d 48 56 58 4b 57 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20
                                                                                                                                                        Data Ascii: 7db8import{a as tt}from"/build/_shared/chunk-EU6TSQJG.js";import{a as Zi}from"/build/_shared/chunk-RZRUW7QG.js";import{a as Xe,b as Qe,c as Ze,d as qe}from"/build/_shared/chunk-CXTUEGTB.js";import{a as me}from"/build/_shared/chunk-QMHVXKWP.js";import{a
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 48 57 43 4e 42 55 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 70 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 33 49 57 36 51 48 34 43 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 4e 65 2c 62 20 61 73 20 48 65 2c 63 20 61 73 20 52 65 2c 64 20 61 73 20 56 65 2c 65 20 61 73 20 44 65 2c 66 20 61 73 20 45 65 2c 68 20 61 73 20 47 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 58 57 49 46 4a 4b 4d 36 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 65 72 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 51 56 55 57 33 49 58 4f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 51 69 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65
                                                                                                                                                        Data Ascii: HWCNBU7.js";import{a as pt}from"/build/_shared/chunk-3IW6QH4C.js";import{a as Ne,b as He,c as Re,d as Ve,e as De,f as Ee,h as Ge}from"/build/_shared/chunk-XWIFJKM6.js";import{a as er}from"/build/_shared/chunk-QVUW3IXO.js";import{a as Qi}from"/build/_share
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 68 65 69 67 68 74 3a 65 2e 73 69 7a 65 68 65 69 67 68 74 7c 7c 22 31 30 30 25 22 2c 77 69 64 74 68 3a 65 2e 73 69 7a 65 7d 29 3b 76 61 72 20 61 72 3d 74 28 69 28 29 29 3b 76 61 72 20 6f 72 3d 74 28 69 28 29 29 3b 76 61 72 20 6e 72 3d 74 28 69 28 29 29 3b 76 61 72 20 57 65 3d 74 28 69 28 29 29 2c 42 65 3d 65 3d 3e 28 30 2c 57 65 2e 6a 73 78 29 28 22 73 76 67 22 2c 7b 76 69 65 77 42 6f 78 3a 22 30 20 30 20 33 32 30 20 35 31 32 22 2c 2e 2e 2e 73 28 65 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 57 65 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 3a 22 23 66 66 66 66 66 66 22 2c 64 3a 22 4d 32 38 38 2e 36 36 32 20 33 35 32 48 33 31 2e 33 33 38 63 2d 31 37 2e 38 31 38 20 30 2d 32 36 2e 37 34 31 2d 32 31 2e 35 34 33
                                                                                                                                                        Data Ascii: urrentColor",height:e.sizeheight||"100%",width:e.size});var ar=t(i());var or=t(i());var nr=t(i());var We=t(i()),Be=e=>(0,We.jsx)("svg",{viewBox:"0 0 320 512",...s(e),children:(0,We.jsx)("path",{fill:"#ffffff",d:"M288.662 352H31.338c-17.818 0-26.741-21.543
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 73 78 29 28 22 64 69 76 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 64 2e 6d 61 70 28 28 68 2c 75 29 3d 3e 28 30 2c 79 2e 6a 73 78 73 29 28 73 65 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 79 2e 6a 73 78 29 28 22 61 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 7a 28 22 53 75 62 4d 65 6e 75 49 74 65 6d 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 69 6e 66 6f 72 6d 61 2d 62 61 72 2d 73 75 62 2d 6d 65 6e 75 2d 69 74 65 6d 22 2c 68 72 65 66 3a 68 3f 2e 75 72 6c 3f 3f 22 22 2c 74 69 74 6c 65 3a 68 2e 74 69 74 6c 65 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 72 65 6c 3a 22 6e 6f 72 65 66 65 72 72 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 68 2e 74 69 74 6c 65 7d 29 2c 75 3c 64 2e 6c 65 6e 67 74 68 2d 31 26 26 28 30 2c 79 2e 6a 73 78
                                                                                                                                                        Data Ascii: sx)("div",{children:d.map((h,u)=>(0,y.jsxs)(se.Fragment,{children:[(0,y.jsx)("a",{className:z("SubMenuItem"),"data-testid":"informa-bar-sub-menu-item",href:h?.url??"",title:h.title,target:"_blank",rel:"noreferrer",children:h.title}),u<d.length-1&&(0,y.jsx
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 65 72 22 2c 7b 61 63 74 69 76 65 3a 72 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 4f 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 63 65 28 22 53 70 6f 6e 73 6f 72 65 64 22 2c 7b 61 63 74 69 76 65 3a 72 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 73 70 6f 6e 73 6f 72 65 64 22 2c 63 68 69 6c 64 72 65 6e 3a 22 53 70 6f 6e 73 6f 72 65 64 20 42 79 22 7d 29 2c 28 30 2c 4f 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 63 65 28 22 4c 6f 67 6f 73 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 61 3d 3d 3d 22 6c 67 22 7c 7c 61 3d 3d 3d 22 78 6c 22 29 26 26 28 30 2c 4f 2e 6a 73 78 29 28 63 74 2c 7b 6c 6f 67 6f 73 3a 65 7d 29 7d 29 5d 7d 29 7d 29 7d 3b 76 61 72 20 56 3d 74 28 69 28 29 29 2c
                                                                                                                                                        Data Ascii: er",{active:r}),children:[(0,O.jsx)("span",{className:ce("Sponsored",{active:r}),"data-testid":"sponsored",children:"Sponsored By"}),(0,O.jsx)("div",{className:ce("LogosWrapper"),children:(a==="lg"||a==="xl")&&(0,O.jsx)(ct,{logos:e})})]})})};var V=t(i()),
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 63 6c 61 73 73 4e 61 6d 65 3a 4d 28 22 42 75 73 69 6e 65 73 73 49 6d 61 67 65 22 29 2c 73 72 63 3a 65 2e 6c 6f 67 6f 55 72 6c 2c 61 6c 74 3a 65 2e 6e 61 6d 65 2c 74 69 74 6c 65 3a 65 2e 6e 61 6d 65 2c 66 61 6c 6c 62 61 63 6b 3a 22 62 72 61 6e 64 22 7d 29 7d 29 2c 28 30 2c 53 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 4d 28 22 54 65 78 74 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 53 2e 6a 73 78 73 29 28 22 70 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 70 79 72 69 67 68 74 54 65 78 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 4d 28 22 54 65 78 74 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 53 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 4d 28 22 54 65 78 74 42
                                                                                                                                                        Data Ascii: className:M("BusinessImage"),src:e.logoUrl,alt:e.name,title:e.name,fallback:"brand"})}),(0,S.jsxs)("div",{className:M("TextWrapper"),children:[(0,S.jsxs)("p",{"data-testid":"copyrightText",className:M("Text"),children:[(0,S.jsx)("span",{className:M("TextB
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 20 77 65 3d 74 28 69 28 29 29 2c 79 74 3d 28 30 2c 6c 2e 63 6e 29 28 22 53 6f 63 69 61 6c 53 65 63 74 69 6f 6e 22 29 2c 66 74 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 6c 69 6e 6b 53 65 63 74 69 6f 6e 4c 65 6e 67 74 68 3a 72 7d 29 3d 3e 28 30 2c 77 65 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 73 6f 63 69 61 6c 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 79 74 28 7b 6c 69 6e 6b 53 65 63 74 69 6f 6e 4c 65 6e 67 74 68 3a 72 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 77 65 2e 6a 73 78 29 28 22 68 35 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 79 74 28 22 54 69 74 6c 65 22 29 2c 63 68 69 6c 64 72 65 6e 3a 22 46 6f 6c 6c 6f 77 20 55 73 22 7d 29 2c 65 5d 7d 29 3b 76 61 72 20 50 3d 74 28 69 28 29 29 2c 6e 65 3d 28 30 2c 6c 2e
                                                                                                                                                        Data Ascii: we=t(i()),yt=(0,l.cn)("SocialSection"),ft=({children:e,linkSectionLength:r})=>(0,we.jsxs)("div",{"data-testid":"social",className:yt({linkSectionLength:r}),children:[(0,we.jsx)("h5",{className:yt("Title"),children:"Follow Us"}),e]});var P=t(i()),ne=(0,l.
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 4c 28 22 42 75 74 74 6f 6e 22 29 2c 6f 6e 43 6c 69 63 6b 3a 6f 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6c 6f 67 67 65 64 2d 69 6e 2d 6d 65 67 61 2d 6d 65 6e 75 2d 65 64 69 74 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 49 2e 6a 73 78 29 28 42 2c 7b 69 63 6f 6e 3a 22 55 73 65 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 4c 28 22 42 75 74 74 6f 6e 49 63 6f 6e 22 29 7d 29 2c 28 30 2c 49 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 4c 28 22 42 75 74 74 6f 6e 54 65 78 74 22 29 2c 63 68 69 6c 64 72 65 6e 3a 22 4d 79 20 41 63 63 6f 75 6e 74 22 7d 29 5d 7d 29 2c 28 30 2c 49 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61
                                                                                                                                                        Data Ascii: utton",className:L("Button"),onClick:o,"data-testid":"logged-in-mega-menu-edit",children:[(0,I.jsx)(B,{icon:"User",className:L("ButtonIcon")}),(0,I.jsx)("span",{className:L("ButtonText"),children:"My Account"})]}),(0,I.jsx)("button",{type:"button",classNa
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 46 2e 6a 73 78 29 28 42 2c 7b 69 63 6f 6e 3a 22 55 73 65 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 44 28 22 54 6f 67 67 6c 65 49 63 6f 6e 22 29 7d 29 2c 28 30 2c 46 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 44 28 22 54 6f 67 67 6c 65 54 65 78 74 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6c 6f 67 67 65 64 2d 69 6e 2d 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2d 74 65 78 74 22 2c 63 68 69 6c 64 72 65 6e 3a 22 4d 79 20 41 63 63 6f 75 6e 74 22 7d 29 2c 28 30 2c 46 2e 6a 73 78 29 28 42 2c 7b 69 63 6f 6e 3a 6f 3f 22 43 68 65 76 72 6f 6e 55 70 22 3a 22 43 68 65 76 72 6f 6e 44 6f 77 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 44 28 22 43 68 65 76 72 6f 6e 22 29 7d 29 5d 7d 29 2c 28 30 2c
                                                                                                                                                        Data Ascii: children:[(0,F.jsx)(B,{icon:"User",className:D("ToggleIcon")}),(0,F.jsx)("span",{className:D("ToggleText"),"data-testid":"logged-in-dropdown-toggle-text",children:"My Account"}),(0,F.jsx)(B,{icon:o?"ChevronUp":"ChevronDown",className:D("Chevron")})]}),(0,
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 78 29 28 77 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 54 28 22 54 69 74 6c 65 22 29 2c 74 6f 3a 65 3f 2e 75 72 6c 7c 7c 65 3f 2e 73 65 65 41 6c 6c 4c 69 6e 6b 55 72 6c 7c 7c 22 22 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 74 69 74 6c 65 7d 29 7d 29 2c 28 30 2c 6d 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 54 28 22 43 6f 6e 74 65 6e 74 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6c 61 72 67 65 2d 67 72 6f 75 70 2d 63 6f 6e 74 65 6e 74 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6d 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 54 28 22 54 69 74 6c 65 58 6c 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 6a 73 78 29 28 77 2c 7b 74 6f 3a 65 3f 2e 75 72 6c 7c 7c 65 3f 2e 73 65 65 41 6c
                                                                                                                                                        Data Ascii: x)(w,{className:T("Title"),to:e?.url||e?.seeAllLinkUrl||"",children:e.title})}),(0,m.jsxs)("div",{className:T("Content"),"data-testid":"large-group-content",children:[(0,m.jsx)("div",{className:T("TitleXlWrapper"),children:(0,m.jsx)(w,{to:e?.url||e?.seeAl


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        95192.168.2.449860104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:44 UTC816OUTGET /build/_shared/chunk-N4XAGGO6.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:44 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 962
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=963
                                                                                                                                                        etag: W/"3c3-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453365
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7fceff680dc-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC875INData Raw: 69 6d 70 6f 72 74 7b 61 2c 62 20 61 73 20 57 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 37 57 58 33 42 47 37 4f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 77 20 61 73 20 68 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 43 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 77 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 72 3d 77 28 43 28 29 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 7b 63 6f 6e 66 69 67 3a 69 2c 6d 6f 64 75 6c 65 73
                                                                                                                                                        Data Ascii: import{a,b as W}from"/build/_shared/chunk-7WX3BG7O.js";import{w as h}from"/build/_shared/chunk-5NTYFR4K.js";import{a as C}from"/build/_shared/chunk-63EVRDSK.js";import{e as w}from"/build/_shared/chunk-ADMCF34Z.js";var r=w(C());function _({config:i,modules
                                                                                                                                                        2024-07-30 16:49:44 UTC87INData Raw: 61 6e 67 65 4c 6f 63 61 74 69 6f 6e 3a 53 3d 3e 7b 73 28 53 29 7d 7d 29 7d 29 2e 63 61 74 63 68 28 6f 3d 3e 7b 74 68 72 6f 77 20 6f 7d 29 7d 3b 72 65 74 75 72 6e 7b 77 65 61 74 68 65 72 57 69 64 67 65 74 3a 75 7d 7d 65 78 70 6f 72 74 7b 5f 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: angeLocation:S=>{s(S)}})}).catch(o=>{throw o})};return{weatherWidget:u}}export{_ as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        96192.168.2.449861104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:44 UTC816OUTGET /build/_shared/chunk-7WX3BG7O.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC495INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:44 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 594
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=595
                                                                                                                                                        etag: W/"253-190493d0c40"
                                                                                                                                                        last-modified: Mon, 24 Jun 2024 07:54:16 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3047476
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7fd6df70fab-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC594INData Raw: 69 6d 70 6f 72 74 7b 61 20 61 73 20 67 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 69 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 53 3d 22 77 65 61 74 68 65 72 5a 69 70 63 6f 64 65 22 2c 6f 3d 22 73 74 6f 72 61 67 65 22 3b 76 61 72 20 72 3d 69 28 67 28 29 29 3b 76 61 72 20 64 3d 28 7b 73 65 74 56 61 6c 75 65 3a 61 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 7d 29 3d 3e 28 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 74 3d 3e 7b 74 2e 6b 65 79 3d 3d 3d 6e 26 26 74 2e 6e 65 77 56 61 6c 75 65 26 26 61 28 74 2e 6e 65 77 56 61 6c 75
                                                                                                                                                        Data Ascii: import{a as g}from"/build/_shared/chunk-63EVRDSK.js";import{e as i}from"/build/_shared/chunk-ADMCF34Z.js";var S="weatherZipcode",o="storage";var r=i(g());var d=({setValue:a,storageKey:n})=>((0,r.useEffect)(()=>{let e=t=>{t.key===n&&t.newValue&&a(t.newValu


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        97192.168.2.449862104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:44 UTC816OUTGET /build/_shared/chunk-UZ63H2XS.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC481INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:44 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=5986
                                                                                                                                                        etag: W/"1762-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453365
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7fe1f600cc0-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC888INData Raw: 31 37 34 32 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 24 2c 63 20 61 73 20 7a 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 33 45 36 46 58 4a 50 4f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 46 2c 62 20 61 73 20 77 2c 63 20 61 73 20 44 2c 64 20 61 73 20 55 2c 65 20 61 73 20 48 2c 69 20 61 73 20 57 2c 6b 20 61 73 20 4b 2c 6c 20 61 73 20 59 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4d 48 45 32 4d 36 58 48 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 42 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 54 52 58 55 4d 52 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 47 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f
                                                                                                                                                        Data Ascii: 1742import{a as $,c as z}from"/build/_shared/chunk-3E6FXJPO.js";import{a as F,b as w,c as D,d as U,e as H,i as W,k as K,l as Y}from"/build/_shared/chunk-MHE2M6XH.js";import{a as B}from"/build/_shared/chunk-PTRXUMRP.js";import{g as G}from"/build/_shared/
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 65 6c 66 22 3b 72 65 74 75 72 6e 28 30 2c 45 2e 6a 73 78 29 28 53 2c 7b 74 6f 3a 74 2c 74 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 6f 2c 63 6c 61 73 73 4e 61 6d 65 3a 6d 28 22 43 74 61 42 75 74 74 6f 6e 4c 69 6e 6b 22 29 2c 74 61 72 67 65 74 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 45 2e 6a 73 78 29 28 54 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 28 22 43 74 61 42 75 74 74 6f 6e 22 29 2c 76 61 72 69 61 6e 74 3a 22 64 61 72 6b 2d 6f 75 74 6c 69 6e 65 64 22 2c 73 69 7a 65 3a 22 6d 65 64 69 75 6d 22 2c 75 72 6c 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 29 7d 3b 76 61 72 20 69 65 3d 73 28 76 65 28 29 29 3b 76 61 72 20 75 3d 73 28 6e 28 29 29 2c 43 3d 28 30 2c 76 2e 63 6e 29 28 22 4d 6f 64 61 6c 22 29 2c 6a 3d 65 3d 3e 28 30 2c 75 2e 6a 73 78 29 28 22 64
                                                                                                                                                        Data Ascii: elf";return(0,E.jsx)(S,{to:t,trackGtmClick:o,className:m("CtaButtonLink"),target:a,children:(0,E.jsx)(T,{className:m("CtaButton"),variant:"dark-outlined",size:"medium",url:t,children:r})})};var ie=s(ve());var u=s(n()),C=(0,v.cn)("Modal"),j=e=>(0,u.jsx)("d
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 69 64 65 6f 49 6e 64 65 78 3a 72 2c 61 75 74 6f 50 6c 61 79 3a 21 30 7d 29 7d 29 7d 29 2c 61 29 3a 6e 75 6c 6c 7d 3b 76 61 72 20 6c 3d 73 28 6e 28 29 29 2c 73 65 3d 28 7b 76 69 64 65 6f 49 74 65 6d 3a 7b 75 69 64 3a 65 2c 74 68 75 6d 62 6e 61 69 6c 3a 6f 2c 76 69 64 65 6f 54 69 74 6c 65 3a 74 2c 6d 6f 62 69 6c 65 56 69 64 65 6f 54 69 74 6c 65 3a 72 2c 76 69 64 65 6f 55 72 6c 3a 64 2c 69 73 53 70 6f 6e 73 6f 72 65 64 3a 61 7d 2c 6f 6e 50 6c 61 79 3a 63 2c 74 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 4c 7d 29 3d 3e 7b 6c 65 74 20 5f 3d 28 29 3d 3e 7b 63 28 65 29 7d 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 73 29 28 6c 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                        Data Ascii: ideoIndex:r,autoPlay:!0})})}),a):null};var l=s(n()),se=({videoItem:{uid:e,thumbnail:o,videoTitle:t,mobileVideoTitle:r,videoUrl:d,isSponsored:a},onPlay:c,trackGtmClick:L})=>{let _=()=>{c(e)};return(0,l.jsxs)(l.Fragment,{children:[(0,l.jsx)("div",{className
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 31 29 2c 63 65 3d 75 65 3d 3e 7b 6c 65 74 20 70 65 3d 6f 2e 66 69 6e 64 49 6e 64 65 78 28 66 65 3d 3e 66 65 2e 75 69 64 3d 3d 3d 75 65 29 3b 4c 28 70 65 29 2c 56 28 21 30 29 2c 61 28 72 2e 70 61 74 68 6e 61 6d 65 29 7d 3b 72 65 74 75 72 6e 20 72 65 28 5f 29 2c 28 30 2c 70 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 6d 6f 64 75 6c 65 22 3a 22 76 69 64 65 6f 2d 73 69 64 65 62 61 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6d 28 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 70 2e 6a 73 78 29 28 22 68 33 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 28 22 54 69 74 6c 65 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 76 69 64 65 6f 2d 73 69 64 65 62 61 72 2d 74 69 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 2c 28 30 2c 70 2e 6a 73 78 29 28
                                                                                                                                                        Data Ascii: 1),ce=ue=>{let pe=o.findIndex(fe=>fe.uid===ue);L(pe),V(!0),a(r.pathname)};return re(_),(0,p.jsxs)("div",{"data-module":"video-sidebar",className:m(),children:[(0,p.jsx)("h3",{className:m("Title"),"data-testid":"video-sidebar-title",children:e}),(0,p.jsx)(
                                                                                                                                                        2024-07-30 16:49:44 UTC967INData Raw: 61 74 61 2d 74 65 73 74 69 64 22 3a 22 73 69 64 65 62 61 72 2d 69 74 65 6d 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 50 65 2c 7b 2e 2e 2e 61 7d 29 7d 2c 60 6d 6f 64 75 6c 65 5f 24 7b 63 7d 60 29 29 29 5d 2c 64 3d 61 3d 3e 7b 6c 65 74 20 63 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3e 35 26 26 28 63 3d 61 2e 73 70 6c 69 63 65 28 35 2c 61 2e 6c 65 6e 67 74 68 29 29 2c 63 7d 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 66 28 29 2c 22 64 61 74 61 2d 6d 6f 64 75 6c 65 22 3a 22 73 69 64 65 62 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 50 2e 41 64 2c 7b 70 6f 73 3a 22 72 65 73 6f 75 72 63 65 5f 76 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 66 28
                                                                                                                                                        Data Ascii: ata-testid":"sidebar-item",children:(0,i.jsx)(Pe,{...a})},`module_${c}`)))],d=a=>{let c=[];return a.length>5&&(c=a.splice(5,a.length)),c};return(0,i.jsxs)("div",{className:f(),"data-module":"sidebar",children:[(0,i.jsx)(P.Ad,{pos:"resource_v",className:f(
                                                                                                                                                        2024-07-30 16:49:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        98192.168.2.449866104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:44 UTC541OUTGET /build/_shared/chunk-4NLSVKGZ.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:44 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=2027
                                                                                                                                                        etag: W/"7eb-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453052
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7fefa3a4331-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC889INData Raw: 37 65 61 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 6c 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 48 57 43 4e 42 55 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 56 20 61 73 20 61 2c 61 20 61 73 20 64 2c 6a 61 20 61 73 20 6e 2c 6d 61 20 61 73 20 73 2c 70 61 20 61 73 20 62 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 70 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 63 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 74 3d 63
                                                                                                                                                        Data Ascii: 7eaimport{a as l}from"/build/_shared/chunk-PHWCNBU7.js";import{V as a,a as d,ja as n,ma as s,pa as b}from"/build/_shared/chunk-5NTYFR4K.js";import{I as p}from"/build/_shared/chunk-2MCAGYUB.js";import{e as c}from"/build/_shared/chunk-ADMCF34Z.js";var t=c
                                                                                                                                                        2024-07-30 16:49:44 UTC1144INData Raw: 76 61 72 69 61 6e 74 3a 72 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 54 69 74 6c 65 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 72 3d 3d 3d 22 61 75 74 68 6f 72 22 3f 28 30 2c 74 2e 6a 73 78 29 28 61 2c 7b 74 6f 3a 65 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6e 74 72 69 62 75 74 6f 72 2d 73 75 6d 6d 61 72 79 2d 74 69 74 6c 65 2d 6c 69 6e 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 22 70 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 54 69 74 6c 65 22 2c 7b 76 61 72 69 61 6e 74 3a 72 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6e 74 72 69 62 75 74 6f 72 2d 73 75 6d 6d 61 72 79 2d 74 69 74 6c 65 22 2c 63 68
                                                                                                                                                        Data Ascii: variant:r}),children:[(0,t.jsx)("div",{className:o("TitleWrapper"),children:r==="author"?(0,t.jsx)(a,{to:e,"data-testid":"contributor-summary-title-link",children:(0,t.jsx)("p",{className:o("Title",{variant:r}),"data-testid":"contributor-summary-title",ch
                                                                                                                                                        2024-07-30 16:49:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        99192.168.2.449864104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:44 UTC816OUTGET /build/_shared/chunk-3E6FXJPO.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC484INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:44 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=429086
                                                                                                                                                        etag: W/"68c1e-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453365
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7fefdf141c3-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC885INData Raw: 37 64 62 36 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 42 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 57 33 48 46 49 48 55 4d 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 52 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 48 57 43 4e 42 55 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 79 2c 63 61 20 61 73 20 76 2c 65 61 20 61 73 20 4d 2c 6a 61 20 61 73 20 43 2c 6b 61 20 61 73 20 6d 2c 6c 20 61 73 20 41 2c 6d 61 20 61 73 20 5a 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 75 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43
                                                                                                                                                        Data Ascii: 7db6import{a as B}from"/build/_shared/chunk-W3HFIHUM.js";import{a as R}from"/build/_shared/chunk-PHWCNBU7.js";import{a as y,ca as v,ea as M,ja as C,ka as m,l as A,ma as Z}from"/build/_shared/chunk-5NTYFR4K.js";import{I as u}from"/build/_shared/chunk-2MC
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 22 3a 30 2c 22 31 30 30 36 30 22 3a 30 2c 22 31 30 30 36 35 22 3a 30 2c 22 31 30 30 36 39 22 3a 30 2c 22 31 30 30 37 32 22 3a 30 2c 22 31 30 30 37 35 22 3a 30 2c 22 31 30 30 37 39 22 3a 30 2c 22 31 30 30 38 30 22 3a 30 2c 22 31 30 30 38 31 22 3a 30 2c 22 31 30 30 38 32 22 3a 30 2c 22 31 30 30 38 37 22 3a 30 2c 22 31 30 30 39 30 22 3a 30 2c 22 31 30 30 39 34 22 3a 30 2c 22 31 30 30 39 35 22 3a 30 2c 22 31 30 30 39 36 22 3a 30 2c 22 31 30 30 39 38 22 3a 30 2c 22 31 30 30 39 39 22 3a 30 2c 22 31 30 31 30 31 22 3a 30 2c 22 31 30 31 30 32 22 3a 30 2c 22 31 30 31 30 33 22 3a 30 2c 22 31 30 31 30 34 22 3a 30 2c 22 31 30 31 30 35 22 3a 30 2c 22 31 30 31 30 36 22 3a 30 2c 22 31 30 31 30 37 22 3a 30 2c 22 31 30 31 30 38 22 3a 30 2c 22 31 30 31 30 39 22 3a 30 2c 22
                                                                                                                                                        Data Ascii: ":0,"10060":0,"10065":0,"10069":0,"10072":0,"10075":0,"10079":0,"10080":0,"10081":0,"10082":0,"10087":0,"10090":0,"10094":0,"10095":0,"10096":0,"10098":0,"10099":0,"10101":0,"10102":0,"10103":0,"10104":0,"10105":0,"10106":0,"10107":0,"10108":0,"10109":0,"
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 37 22 3a 30 2c 22 31 30 34 35 38 22 3a 30 2c 22 31 30 34 35 39 22 3a 30 2c 22 31 30 34 36 30 22 3a 30 2c 22 31 30 34 36 31 22 3a 30 2c 22 31 30 34 36 32 22 3a 30 2c 22 31 30 34 36 33 22 3a 30 2c 22 31 30 34 36 34 22 3a 30 2c 22 31 30 34 36 35 22 3a 30 2c 22 31 30 34 36 36 22 3a 30 2c 22 31 30 34 36 37 22 3a 30 2c 22 31 30 34 36 38 22 3a 30 2c 22 31 30 34 36 39 22 3a 30 2c 22 31 30 34 37 30 22 3a 30 2c 22 31 30 34 37 31 22 3a 30 2c 22 31 30 34 37 32 22 3a 30 2c 22 31 30 34 37 33 22 3a 30 2c 22 31 30 34 37 34 22 3a 30 2c 22 31 30 34 37 35 22 3a 30 2c 22 31 30 34 39 39 22 3a 30 2c 22 31 30 35 30 31 22 3a 30 2c 22 31 30 35 30 32 22 3a 30 2c 22 31 30 35 30 33 22 3a 30 2c 22 31 30 35 30 34 22 3a 30 2c 22 31 30 35 30 35 22 3a 30 2c 22 31 30 35 30 36 22 3a 30 2c
                                                                                                                                                        Data Ascii: 7":0,"10458":0,"10459":0,"10460":0,"10461":0,"10462":0,"10463":0,"10464":0,"10465":0,"10466":0,"10467":0,"10468":0,"10469":0,"10470":0,"10471":0,"10472":0,"10473":0,"10474":0,"10475":0,"10499":0,"10501":0,"10502":0,"10503":0,"10504":0,"10505":0,"10506":0,
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 33 33 22 3a 30 2c 22 31 30 39 34 30 22 3a 30 2c 22 31 30 39 34 31 22 3a 30 2c 22 31 30 39 34 33 22 3a 30 2c 22 31 30 39 34 39 22 3a 30 2c 22 31 30 39 35 30 22 3a 30 2c 22 31 30 39 35 32 22 3a 30 2c 22 31 30 39 35 33 22 3a 30 2c 22 31 30 39 35 34 22 3a 30 2c 22 31 30 39 35 36 22 3a 30 2c 22 31 30 39 35 38 22 3a 30 2c 22 31 30 39 35 39 22 3a 30 2c 22 31 30 39 36 30 22 3a 30 2c 22 31 30 39 36 32 22 3a 30 2c 22 31 30 39 36 33 22 3a 30 2c 22 31 30 39 36 34 22 3a 30 2c 22 31 30 39 36 35 22 3a 30 2c 22 31 30 39 36 38 22 3a 30 2c 22 31 30 39 36 39 22 3a 30 2c 22 31 30 39 37 30 22 3a 30 2c 22 31 30 39 37 33 22 3a 30 2c 22 31 30 39 37 34 22 3a 30 2c 22 31 30 39 37 35 22 3a 30 2c 22 31 30 39 37 36 22 3a 30 2c 22 31 30 39 37 37 22 3a 30 2c 22 31 30 39 37 39 22 3a 30
                                                                                                                                                        Data Ascii: 33":0,"10940":0,"10941":0,"10943":0,"10949":0,"10950":0,"10952":0,"10953":0,"10954":0,"10956":0,"10958":0,"10959":0,"10960":0,"10962":0,"10963":0,"10964":0,"10965":0,"10968":0,"10969":0,"10970":0,"10973":0,"10974":0,"10975":0,"10976":0,"10977":0,"10979":0
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 33 35 38 22 3a 30 2c 22 31 31 33 35 39 22 3a 30 2c 22 31 31 33 36 30 22 3a 30 2c 22 31 31 33 36 31 22 3a 30 2c 22 31 31 33 36 32 22 3a 30 2c 22 31 31 33 36 33 22 3a 30 2c 22 31 31 33 36 34 22 3a 30 2c 22 31 31 33 36 35 22 3a 30 2c 22 31 31 33 36 36 22 3a 30 2c 22 31 31 33 36 37 22 3a 30 2c 22 31 31 33 36 38 22 3a 30 2c 22 31 31 33 36 39 22 3a 30 2c 22 31 31 33 37 30 22 3a 30 2c 22 31 31 33 37 31 22 3a 30 2c 22 31 31 33 37 32 22 3a 30 2c 22 31 31 33 37 33 22 3a 30 2c 22 31 31 33 37 34 22 3a 30 2c 22 31 31 33 37 35 22 3a 30 2c 22 31 31 33 37 37 22 3a 30 2c 22 31 31 33 37 38 22 3a 30 2c 22 31 31 33 37 39 22 3a 30 2c 22 31 31 33 38 30 22 3a 30 2c 22 31 31 33 38 31 22 3a 30 2c 22 31 31 33 38 35 22 3a 30 2c 22 31 31 33 38 36 22 3a 30 2c 22 31 31 33 39 30 22 3a
                                                                                                                                                        Data Ascii: 358":0,"11359":0,"11360":0,"11361":0,"11362":0,"11363":0,"11364":0,"11365":0,"11366":0,"11367":0,"11368":0,"11369":0,"11370":0,"11371":0,"11372":0,"11373":0,"11374":0,"11375":0,"11377":0,"11378":0,"11379":0,"11380":0,"11381":0,"11385":0,"11386":0,"11390":
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 31 37 32 30 22 3a 30 2c 22 31 31 37 32 31 22 3a 30 2c 22 31 31 37 32 32 22 3a 30 2c 22 31 31 37 32 34 22 3a 30 2c 22 31 31 37 32 35 22 3a 30 2c 22 31 31 37 32 36 22 3a 30 2c 22 31 31 37 32 37 22 3a 30 2c 22 31 31 37 32 39 22 3a 30 2c 22 31 31 37 33 30 22 3a 30 2c 22 31 31 37 33 31 22 3a 30 2c 22 31 31 37 33 32 22 3a 30 2c 22 31 31 37 33 33 22 3a 30 2c 22 31 31 37 33 35 22 3a 30 2c 22 31 31 37 33 36 22 3a 30 2c 22 31 31 37 33 37 22 3a 30 2c 22 31 31 37 33 38 22 3a 30 2c 22 31 31 37 33 39 22 3a 30 2c 22 31 31 37 34 30 22 3a 30 2c 22 31 31 37 34 31 22 3a 30 2c 22 31 31 37 34 32 22 3a 30 2c 22 31 31 37 34 33 22 3a 30 2c 22 31 31 37 34 35 22 3a 30 2c 22 31 31 37 34 36 22 3a 30 2c 22 31 31 37 34 37 22 3a 30 2c 22 31 31 37 34 39 22 3a 30 2c 22 31 31 37 35 30 22
                                                                                                                                                        Data Ascii: 1720":0,"11721":0,"11722":0,"11724":0,"11725":0,"11726":0,"11727":0,"11729":0,"11730":0,"11731":0,"11732":0,"11733":0,"11735":0,"11736":0,"11737":0,"11738":0,"11739":0,"11740":0,"11741":0,"11742":0,"11743":0,"11745":0,"11746":0,"11747":0,"11749":0,"11750"
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 31 32 30 32 34 22 3a 30 2c 22 31 32 30 32 35 22 3a 30 2c 22 31 32 30 32 37 22 3a 30 2c 22 31 32 30 32 38 22 3a 30 2c 22 31 32 30 32 39 22 3a 30 2c 22 31 32 30 33 31 22 3a 30 2c 22 31 32 30 33 32 22 3a 30 2c 22 31 32 30 33 33 22 3a 30 2c 22 31 32 30 33 35 22 3a 30 2c 22 31 32 30 33 36 22 3a 30 2c 22 31 32 30 33 37 22 3a 30 2c 22 31 32 30 34 30 22 3a 30 2c 22 31 32 30 34 31 22 3a 30 2c 22 31 32 30 34 32 22 3a 30 2c 22 31 32 30 34 33 22 3a 30 2c 22 31 32 30 34 35 22 3a 30 2c 22 31 32 30 34 36 22 3a 30 2c 22 31 32 30 34 37 22 3a 30 2c 22 31 32 30 35 30 22 3a 30 2c 22 31 32 30 35 31 22 3a 30 2c 22 31 32 30 35 32 22 3a 30 2c 22 31 32 30 35 33 22 3a 30 2c 22 31 32 30 35 34 22 3a 30 2c 22 31 32 30 35 35 22 3a 30 2c 22 31 32 30 35 36 22 3a 30 2c 22 31 32 30 35 37
                                                                                                                                                        Data Ascii: 12024":0,"12025":0,"12027":0,"12028":0,"12029":0,"12031":0,"12032":0,"12033":0,"12035":0,"12036":0,"12037":0,"12040":0,"12041":0,"12042":0,"12043":0,"12045":0,"12046":0,"12047":0,"12050":0,"12051":0,"12052":0,"12053":0,"12054":0,"12055":0,"12056":0,"12057
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 22 31 32 32 30 35 22 3a 30 2c 22 31 32 32 30 36 22 3a 30 2c 22 31 32 32 30 37 22 3a 30 2c 22 31 32 32 30 38 22 3a 30 2c 22 31 32 32 30 39 22 3a 30 2c 22 31 32 32 31 30 22 3a 30 2c 22 31 32 32 31 31 22 3a 30 2c 22 31 32 32 31 32 22 3a 30 2c 22 31 32 32 31 34 22 3a 30 2c 22 31 32 32 32 30 22 3a 30 2c 22 31 32 32 32 32 22 3a 30 2c 22 31 32 32 32 33 22 3a 30 2c 22 31 32 32 32 34 22 3a 30 2c 22 31 32 32 32 35 22 3a 30 2c 22 31 32 32 32 36 22 3a 30 2c 22 31 32 32 32 37 22 3a 30 2c 22 31 32 32 32 38 22 3a 30 2c 22 31 32 32 32 39 22 3a 30 2c 22 31 32 32 33 30 22 3a 30 2c 22 31 32 32 33 31 22 3a 30 2c 22 31 32 32 33 32 22 3a 30 2c 22 31 32 32 33 33 22 3a 30 2c 22 31 32 32 33 34 22 3a 30 2c 22 31 32 32 33 35 22 3a 30 2c 22 31 32 32 33 36 22 3a 30 2c 22 31 32 32 33
                                                                                                                                                        Data Ascii: "12205":0,"12206":0,"12207":0,"12208":0,"12209":0,"12210":0,"12211":0,"12212":0,"12214":0,"12220":0,"12222":0,"12223":0,"12224":0,"12225":0,"12226":0,"12227":0,"12228":0,"12229":0,"12230":0,"12231":0,"12232":0,"12233":0,"12234":0,"12235":0,"12236":0,"1223
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 2c 22 31 32 34 39 35 22 3a 30 2c 22 31 32 34 39 36 22 3a 30 2c 22 31 32 34 39 38 22 3a 30 2c 22 31 32 35 30 31 22 3a 30 2c 22 31 32 35 30 32 22 3a 30 2c 22 31 32 35 30 33 22 3a 30 2c 22 31 32 35 30 34 22 3a 30 2c 22 31 32 35 30 36 22 3a 30 2c 22 31 32 35 30 37 22 3a 30 2c 22 31 32 35 30 38 22 3a 30 2c 22 31 32 35 31 30 22 3a 30 2c 22 31 32 35 31 31 22 3a 30 2c 22 31 32 35 31 32 22 3a 30 2c 22 31 32 35 31 33 22 3a 30 2c 22 31 32 35 31 34 22 3a 30 2c 22 31 32 35 31 35 22 3a 30 2c 22 31 32 35 31 36 22 3a 30 2c 22 31 32 35 31 37 22 3a 30 2c 22 31 32 35 31 38 22 3a 30 2c 22 31 32 35 32 30 22 3a 30 2c 22 31 32 35 32 31 22 3a 30 2c 22 31 32 35 32 32 22 3a 30 2c 22 31 32 35 32 33 22 3a 30 2c 22 31 32 35 32 34 22 3a 30 2c 22 31 32 35 32 35 22 3a 30 2c 22 31 32 35
                                                                                                                                                        Data Ascii: ,"12495":0,"12496":0,"12498":0,"12501":0,"12502":0,"12503":0,"12504":0,"12506":0,"12507":0,"12508":0,"12510":0,"12511":0,"12512":0,"12513":0,"12514":0,"12515":0,"12516":0,"12517":0,"12518":0,"12520":0,"12521":0,"12522":0,"12523":0,"12524":0,"12525":0,"125
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 30 2c 22 31 32 37 38 37 22 3a 30 2c 22 31 32 37 38 38 22 3a 30 2c 22 31 32 37 38 39 22 3a 30 2c 22 31 32 37 39 30 22 3a 30 2c 22 31 32 37 39 31 22 3a 30 2c 22 31 32 37 39 32 22 3a 30 2c 22 31 32 38 30 31 22 3a 30 2c 22 31 32 38 30 33 22 3a 30 2c 22 31 32 38 30 34 22 3a 30 2c 22 31 32 38 30 38 22 3a 30 2c 22 31 32 38 30 39 22 3a 30 2c 22 31 32 38 31 30 22 3a 30 2c 22 31 32 38 31 31 22 3a 30 2c 22 31 32 38 31 32 22 3a 30 2c 22 31 32 38 31 34 22 3a 30 2c 22 31 32 38 31 35 22 3a 30 2c 22 31 32 38 31 36 22 3a 30 2c 22 31 32 38 31 37 22 3a 30 2c 22 31 32 38 31 39 22 3a 30 2c 22 31 32 38 32 30 22 3a 30 2c 22 31 32 38 32 31 22 3a 30 2c 22 31 32 38 32 32 22 3a 30 2c 22 31 32 38 32 33 22 3a 30 2c 22 31 32 38 32 34 22 3a 30 2c 22 31 32 38 32 37 22 3a 30 2c 22 31 32
                                                                                                                                                        Data Ascii: 0,"12787":0,"12788":0,"12789":0,"12790":0,"12791":0,"12792":0,"12801":0,"12803":0,"12804":0,"12808":0,"12809":0,"12810":0,"12811":0,"12812":0,"12814":0,"12815":0,"12816":0,"12817":0,"12819":0,"12820":0,"12821":0,"12822":0,"12823":0,"12824":0,"12827":0,"12


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        100192.168.2.449865104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:44 UTC541OUTGET /build/_shared/chunk-KIT53THS.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:44 UTC481INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:44 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=7409
                                                                                                                                                        etag: W/"1cf1-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453365
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d7ff5cf84294-EWR
                                                                                                                                                        2024-07-30 16:49:44 UTC888INData Raw: 31 63 66 30 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 5f 2c 62 20 61 73 20 44 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 43 54 42 37 35 51 57 58 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 43 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 51 4d 48 56 58 4b 57 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 4f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 54 52 58 55 4d 52 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 78 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 53 45 47 47 4d 32 5a 5a 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 53 2c 6c 20 61 73 20 79 2c 6d 61 20 61 73 20 48 2c 6e
                                                                                                                                                        Data Ascii: 1cf0import{a as _,b as D}from"/build/_shared/chunk-CTB75QWX.js";import{a as C}from"/build/_shared/chunk-QMHVXKWP.js";import{a as O}from"/build/_shared/chunk-PTRXUMRP.js";import{a as x}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as S,l as y,ma as H,n
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 2e 6d 6f 64 69 66 69 65 72 2c 6f 3d 69 2e 76 61 6c 75 65 2c 6c 3d 74 5b 66 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 21 31 3b 73 77 69 74 63 68 28 66 29 7b 63 61 73 65 22 6f 72 69 65 6e 74 61 74 69 6f 6e 22 3a 63 61 73 65 22 73 63 61 6e 22 3a 72 65 74 75 72 6e 20 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 6f 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 63 61 73 65 22 77 69 64 74 68 22 3a 63 61 73 65 22 68 65 69 67 68 74 22 3a 63 61 73 65 22 64 65 76 69 63 65 2d 77 69 64 74 68 22 3a 63 61 73 65 22 64 65 76 69 63 65 2d 68 65 69 67 68 74 22 3a 6f 3d 55 28 6f 29 2c 6c 3d 55 28 6c 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 73 6f 6c 75 74 69 6f 6e 22 3a 6f 3d 51 28 6f 29 2c 6c 3d 51 28 6c 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 61 73 70 65 63 74 2d
                                                                                                                                                        Data Ascii: .modifier,o=i.value,l=t[f];if(!l)return!1;switch(f){case"orientation":case"scan":return l.toLowerCase()===o.toLowerCase();case"width":case"height":case"device-width":case"device-height":o=U(o),l=U(l);break;case"resolution":o=Q(o),l=Q(l);break;case"aspect-
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 20 50 3d 45 28 28 53 65 2c 71 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 65 3d 46 28 29 2e 6d 61 74 63 68 2c 57 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 61 3b 57 26 26 21 72 26 26 28 61 3d 57 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2c 65 29 29 2c 61 3f 28 74 68 69 73 2e 6d 61 74 63 68 65 73 3d 61 2e 6d 61 74 63 68 65 73 2c 74 68 69 73 2e 6d 65 64 69 61 3d 61 2e 6d 65 64 69 61 2c 61 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 66 29 29 3a 28 74 68 69 73 2e 6d 61 74 63 68 65 73 3d 6f 65 28 65 2c 74 29 2c 74 68 69 73 2e 6d 65 64 69 61 3d 65 29 2c 74 68 69 73 2e 61 64 64 4c
                                                                                                                                                        Data Ascii: P=E((Se,q)=>{"use strict";var oe=F().match,W=typeof window<"u"?window.matchMedia:null;function ce(e,t,r){var n=this,a;W&&!r&&(a=W.call(window,e)),a?(this.matches=a.matches,this.media=a.media,a.addListener(f)):(this.matches=oe(e,t),this.media=e),this.addL
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 72 65 73 73 69 76 65 22 2c 22 69 6e 74 65 72 6c 61 63 65 22 5d 29 2c 61 73 70 65 63 74 52 61 74 69 6f 3a 73 2e 64 65 66 61 75 6c 74 2e 73 74 72 69 6e 67 2c 64 65 76 69 63 65 41 73 70 65 63 74 52 61 74 69 6f 3a 73 2e 64 65 66 61 75 6c 74 2e 73 74 72 69 6e 67 2c 68 65 69 67 68 74 3a 64 2c 64 65 76 69 63 65 48 65 69 67 68 74 3a 64 2c 77 69 64 74 68 3a 64 2c 64 65 76 69 63 65 57 69 64 74 68 3a 64 2c 63 6f 6c 6f 72 3a 73 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 2c 63 6f 6c 6f 72 49 6e 64 65 78 3a 73 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 2c 6d 6f 6e 6f 63 68 72 6f 6d 65 3a 73 2e 64 65 66 61 75 6c 74 2e 62 6f 6f 6c 2c 72 65 73 6f 6c 75 74 69 6f 6e 3a 64 2c 74 79 70 65 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 49 29 7d 2c 7b 74 79 70 65 3a 44 65 2c 2e 2e 2e 70 65 7d
                                                                                                                                                        Data Ascii: ressive","interlace"]),aspectRatio:s.default.string,deviceAspectRatio:s.default.string,height:d,deviceHeight:d,width:d,deviceWidth:d,color:s.default.bool,colorIndex:s.default.bool,monochrome:s.default.bool,resolution:d,type:Object.keys(I)},{type:De,...pe}
                                                                                                                                                        2024-07-30 16:49:44 UTC1369INData Raw: 65 3d 3e 7b 6c 65 74 20 74 3d 28 29 3d 3e 4d 65 28 65 29 2c 5b 72 2c 6e 5d 3d 28 30 2c 75 2e 75 73 65 53 74 61 74 65 29 28 74 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 61 3d 74 28 29 3b 72 21 3d 3d 61 26 26 6e 28 61 29 7d 2c 5b 65 5d 29 2c 72 7d 2c 52 65 3d 28 65 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 28 29 3d 3e 28 30 2c 6a 2e 64 65 66 61 75 6c 74 29 28 65 2c 74 7c 7c 7b 7d 2c 21 21 74 29 2c 5b 6e 2c 61 5d 3d 28 30 2c 75 2e 75 73 65 53 74 61 74 65 29 28 72 29 2c 63 3d 58 28 29 3b 72 65 74 75 72 6e 28 30 2c 75 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 69 66 28 63 29 7b 6c 65 74 20 69 3d 72 28 29 3b 72 65 74 75 72 6e 20 61 28 69 29 2c 28 29 3d 3e 7b 69 26 26 69 2e 64 69 73 70 6f 73 65 28 29 7d
                                                                                                                                                        Data Ascii: e=>{let t=()=>Me(e),[r,n]=(0,u.useState)(t);return(0,u.useEffect)(()=>{let a=t();r!==a&&n(a)},[e]),r},Re=(e,t)=>{let r=()=>(0,j.default)(e,t||{},!!t),[n,a]=(0,u.useState)(r),c=X();return(0,u.useEffect)(()=>{if(c){let i=r();return a(i),()=>{i&&i.dispose()}
                                                                                                                                                        2024-07-30 16:49:44 UTC1052INData Raw: 28 30 2c 6d 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 70 28 22 4d 6f 62 69 6c 65 54 69 74 6c 65 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 61 72 74 69 63 6c 65 2d 74 69 74 6c 65 2d 6d 6f 62 69 6c 65 22 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 79 28 74 7c 7c 65 29 7d 7d 29 7d 29 2c 28 30 2c 6d 2e 6a 73 78 29 28 4c 2c 7b 6d 69 6e 57 69 64 74 68 3a 78 2e 73 63 72 65 65 6e 73 2e 6d 64 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6d 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 70 28 22 4c 61 72 67 65 54 69 74 6c 65 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 61 72 74 69 63 6c 65 2d 74 69 74 6c 65 22 2c 64 61 6e 67 65 72 6f 75 73 6c
                                                                                                                                                        Data Ascii: (0,m.jsx)("span",{className:p("MobileTitle"),"data-testid":"article-title-mobile",dangerouslySetInnerHTML:{__html:y(t||e)}})}),(0,m.jsx)(L,{minWidth:x.screens.md,children:(0,m.jsx)("span",{className:p("LargeTitle"),"data-testid":"article-title",dangerousl
                                                                                                                                                        2024-07-30 16:49:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        101192.168.2.449863172.217.18.144433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:44 UTC1157OUTGET /f/AGSKWxWJOQz-BR4Wi8Rv50KbPHIJcxmHqHWcbR7ThZ6oIp87TyaEpmbkQsKPaOE5xe-gfiwGr4HZRFzc0L--4JoPxWp3FdUWCGyKag1Qw-T2QXOPFW57LRQk6HW9jyWd8WXhe6Z7uF12vA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzIyMzU4MTgzLDMzNjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tL2N5YmVyLXJpc2svYWktcmVtYWlucy13aWxkLWNhcmQtaW4td2FyLWFnYWluc3QtZGlzaW5mb3JtYXRpb24iLG51bGwsW1s4LCJOQ3AzaEl1Q3NXcyJdLFs5LCJlbi1VUyJdLFsyMiwidHJ1ZSJdLFsyMCwiW251bGwsbnVsbCxbMzEwODQxOTBdLG51bGwsMTJdIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:45 UTC1885INHTTP/1.1 200 OK
                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-ZsjlxQBsWx7pIzG6mXgPXQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                        reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjitDikmJw0ZBiOO90h-k6EEt8fcmkBcRO6TNYQ4DYp34GaxwQt948xzodiD8_Psf6G4iT_p1nLQHiJREXWY8kXmQ9-Pgi60kgNlS4xOoMxELcHCs3L9nKJrBj2lw9JY2k_ML45Py8kqLMpNKS_KK05LTU4tSistSieCMDIxMDcyNLPQPT-AIDAGQqO3c"
                                                                                                                                                        Server: ESF
                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Connection: close
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        2024-07-30 16:49:45 UTC1885INData Raw: 62 33 64 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 4d 43 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 4d 43 2c 5f 2e
                                                                                                                                                        Data Ascii: b3dif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var MC=function(a){this.l=_.v(a)};_.z(MC,_.
                                                                                                                                                        2024-07-30 16:49:45 UTC999INData Raw: 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 56 41 52 49 47 36 31 47 70 78 37 39 43 70 32 73 72 71 53 64 4e 56 61 37 49 65 52 30 68 35 79 67 6d 64 44 61 67 52 37 34 45 44 51 68 73 4f 66 51 61 4c 67 6e 70 76 48 62 4f 70 75 46 50 41 4e 61 4c 50 37 4d 46 42 64 73 57 63 4a 65 79 61 39 57 51 48 39 79 7a 4d 72 39 7a 76 52 45 36 30 41 74 4f 45 39 72 63 65 70 61 31 38 53 57 49 78 32 35 75 2d 7a 31 33 66 44 75 36 72 43 61 46 6e 56 62 51 44 68 44 74 33 6f 67 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37
                                                                                                                                                        Data Ascii: bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxVARIG61Gpx79Cp2srqSdNVa7IeR0h5ygmdDagR74EDQhsOfQaLgnpvHbOpuFPANaLP7MFBdsWcJeya9WQH9yzMr9zvRE60AtOE9rcepa18SWIx25u-z13fDu6rCaFnVbQDhDt3og\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7
                                                                                                                                                        2024-07-30 16:49:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        102192.168.2.449867104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC541OUTGET /build/_shared/chunk-5NTYFR4K.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:45 UTC484INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=589962
                                                                                                                                                        etag: W/"9008a-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453366
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d800dfa10f95-EWR
                                                                                                                                                        2024-07-30 16:49:45 UTC885INData Raw: 37 64 62 36 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 67 4d 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 49 57 35 34 4a 56 4f 48 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 48 2c 62 20 61 73 20 24 64 2c 63 20 61 73 20 42 64 2c 66 20 61 73 20 69 31 2c 67 20 61 73 20 6f 31 2c 68 20 61 73 20 6a 63 2c 69 20 61 73 20 44 69 2c 75 20 61 73 20 61 31 2c 76 20 61 73 20 73 31 2c 77 20 61 73 20 63 31 2c 7a 20 61 73 20 6a 64 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 6e 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62
                                                                                                                                                        Data Ascii: 7db6import{a as gM}from"/build/_shared/chunk-IW54JVOH.js";import{I as H,b as $d,c as Bd,f as i1,g as o1,h as jc,i as Di,u as a1,v as s1,w as c1,z as jd}from"/build/_shared/chunk-2MCAGYUB.js";import{a as ne}from"/build/_shared/chunk-63EVRDSK.js";import{b
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 61 5f 5f 2c 72 3d 54 4d 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 72 3c 30 3f 76 6f 69 64 20 30 3a 74 5b 72 5d 5b 31 5d 7d 67 31 2e 65 78 70 6f 72 74 73 3d 50 4d 7d 29 3b 76 61 72 20 79 31 3d 52 28 28 76 74 65 2c 76 31 29 3d 3e 7b 76 61 72 20 4f 4d 3d 56 61 28 29 3b 66 75 6e 63 74 69 6f 6e 20 49 4d 28 65 29 7b 72 65 74 75 72 6e 20 4f 4d 28 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 65 29 3e 2d 31 7d 76 31 2e 65 78 70 6f 72 74 73 3d 49 4d 7d 29 3b 76 61 72 20 5f 31 3d 52 28 28 79 74 65 2c 77 31 29 3d 3e 7b 76 61 72 20 4d 4d 3d 56 61 28 29 3b 66 75 6e 63 74 69 6f 6e 20 44 4d 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 2c 6e 3d 4d 4d 28 72 2c 65 29 3b 72 65 74 75 72 6e 20 6e 3c 30 3f 28 2b 2b 74 68 69 73 2e 73 69 7a 65 2c 72 2e 70
                                                                                                                                                        Data Ascii: a__,r=TM(t,e);return r<0?void 0:t[r][1]}g1.exports=PM});var y1=R((vte,v1)=>{var OM=Va();function IM(e){return OM(this.__data__,e)>-1}v1.exports=IM});var _1=R((yte,w1)=>{var MM=Va();function DM(e,t){var r=this.__data__,n=MM(r,e);return n<0?(++this.size,r.p
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 31 3f 4d 31 2e 74 6f 53 74 72 69 6e 67 54 61 67 3a 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 51 4d 28 65 29 7b 76 61 72 20 74 3d 4a 4d 2e 63 61 6c 6c 28 65 2c 42 61 29 2c 72 3d 65 5b 42 61 5d 3b 74 72 79 7b 65 5b 42 61 5d 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 21 30 7d 63 61 74 63 68 7b 7d 76 61 72 20 69 3d 58 4d 2e 63 61 6c 6c 28 65 29 3b 72 65 74 75 72 6e 20 6e 26 26 28 74 3f 65 5b 42 61 5d 3d 72 3a 64 65 6c 65 74 65 20 65 5b 42 61 5d 29 2c 69 7d 4c 31 2e 65 78 70 6f 72 74 73 3d 51 4d 7d 29 3b 76 61 72 20 71 31 3d 52 28 28 52 74 65 2c 4e 31 29 3d 3e 7b 76 61 72 20 65 44 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 74 44 3d 65 44 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 72 44 28 65 29 7b 72 65 74 75 72 6e 20 74 44 2e 63
                                                                                                                                                        Data Ascii: 1?M1.toStringTag:void 0;function QM(e){var t=JM.call(e,Ba),r=e[Ba];try{e[Ba]=void 0;var n=!0}catch{}var i=XM.call(e);return n&&(t?e[Ba]=r:delete e[Ba]),i}L1.exports=QM});var q1=R((Rte,N1)=>{var eD=Object.prototype,tD=eD.toString;function rD(e){return tD.c
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 6f 6e 73 74 72 75 63 74 6f 72 5c 5d 24 2f 2c 52 44 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 54 44 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 50 44 3d 52 44 2e 74 6f 53 74 72 69 6e 67 2c 4f 44 3d 54 44 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 49 44 3d 52 65 67 45 78 70 28 22 5e 22 2b 50 44 2e 63 61 6c 6c 28 4f 44 29 2e 72 65 70 6c 61 63 65 28 41 44 2c 22 5c 5c 24 26 22 29 2e 72 65 70 6c 61 63 65 28 2f 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 7c 28 66 75 6e 63 74 69 6f 6e 29 2e 2a 3f 28 3f 3d 5c 5c 5c 28 29 7c 20 66 6f 72 20 2e 2b 3f 28 3f 3d 5c 5c 5c 5d 29 2f 67 2c 22 24 31 2e 2a 3f 22 29 2b 22 24 22 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 44 28 65 29 7b 69 66 28 21 43 44 28 65 29 7c 7c 53 44 28 65 29 29 72 65 74 75 72 6e
                                                                                                                                                        Data Ascii: onstructor\]$/,RD=Function.prototype,TD=Object.prototype,PD=RD.toString,OD=TD.hasOwnProperty,ID=RegExp("^"+PD.call(OD).replace(AD,"\\$&").replace(/hasOwnProperty|(function).*?(?=\\\()| for .+?(?=\\\])/g,"$1.*?")+"$");function MD(e){if(!CD(e)||SD(e))return
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 73 28 65 29 3f 30 3a 31 2c 72 5b 65 5d 3d 65 4c 26 26 74 3d 3d 3d 76 6f 69 64 20 30 3f 74 4c 3a 74 2c 74 68 69 73 7d 64 79 2e 65 78 70 6f 72 74 73 3d 72 4c 7d 29 3b 76 61 72 20 67 79 3d 52 28 28 48 74 65 2c 68 79 29 3d 3e 7b 76 61 72 20 6e 4c 3d 6f 79 28 29 2c 69 4c 3d 73 79 28 29 2c 6f 4c 3d 75 79 28 29 2c 61 4c 3d 66 79 28 29 2c 73 4c 3d 70 79 28 29 3b 66 75 6e 63 74 69 6f 6e 20 67 6f 28 65 29 7b 76 61 72 20 74 3d 2d 31 2c 72 3d 65 3d 3d 6e 75 6c 6c 3f 30 3a 65 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 74 68 69 73 2e 63 6c 65 61 72 28 29 3b 2b 2b 74 3c 72 3b 29 7b 76 61 72 20 6e 3d 65 5b 74 5d 3b 74 68 69 73 2e 73 65 74 28 6e 5b 30 5d 2c 6e 5b 31 5d 29 7d 7d 67 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 6e 4c 3b 67 6f 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                        Data Ascii: s(e)?0:1,r[e]=eL&&t===void 0?tL:t,this}dy.exports=rL});var gy=R((Hte,hy)=>{var nL=oy(),iL=sy(),oL=uy(),aL=fy(),sL=py();function go(e){var t=-1,r=e==null?0:e.length;for(this.clear();++t<r;){var n=e[t];this.set(n[0],n[1])}}go.prototype.clear=nL;go.prototype
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 6e 5b 31 5d 29 7d 7d 6d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 78 4c 3b 6d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 53 4c 3b 6d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 43 4c 3b 6d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 45 4c 3b 6d 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 41 4c 3b 50 79 2e 65 78 70 6f 72 74 73 3d 6d 6f 7d 29 3b 76 61 72 20 49 79 3d 52 28 28 65 72 65 2c 4f 79 29 3d 3e 7b 76 61 72 20 6b 4c 3d 7a 61 28 29 2c 52 4c 3d 57 63 28 29 2c 54 4c 3d 58 64 28 29 2c 50 4c 3d 32 30 30 3b 66 75 6e 63 74 69 6f 6e 20 4f 4c 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 5f 64 61 74 61 5f 5f 3b 69 66 28 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 6b 4c 29 7b 76 61 72 20 6e 3d 72 2e 5f 5f 64 61 74 61 5f
                                                                                                                                                        Data Ascii: n[1])}}mo.prototype.clear=xL;mo.prototype.delete=SL;mo.prototype.get=CL;mo.prototype.has=EL;mo.prototype.set=AL;Py.exports=mo});var Iy=R((ere,Oy)=>{var kL=za(),RL=Wc(),TL=Xd(),PL=200;function OL(e,t){var r=this.__data__;if(r instanceof kL){var n=r.__data_
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 2c 6c 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 75 21 3d 6c 26 26 21 28 63 26 26 6c 3e 75 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 64 3d 61 2e 67 65 74 28 65 29 2c 70 3d 61 2e 67 65 74 28 74 29 3b 69 66 28 64 26 26 70 29 72 65 74 75 72 6e 20 64 3d 3d 74 26 26 70 3d 3d 65 3b 76 61 72 20 6d 3d 2d 31 2c 67 3d 21 30 2c 76 3d 72 26 4b 4c 3f 6e 65 77 20 47 4c 3a 76 6f 69 64 20 30 3b 66 6f 72 28 61 2e 73 65 74 28 65 2c 74 29 2c 61 2e 73 65 74 28 74 2c 65 29 3b 2b 2b 6d 3c 75 3b 29 7b 76 61 72 20 79 3d 65 5b 6d 5d 2c 5f 3d 74 5b 6d 5d 3b 69 66 28 6e 29 76 61 72 20 45 3d 63 3f 6e 28 5f 2c 79 2c 6d 2c 74 2c 65 2c 61 29 3a 6e 28 79 2c 5f 2c 6d 2c 65 2c 74 2c 61 29 3b 69 66 28 45 21 3d 3d 76 6f 69 64 20 30 29 7b 69 66 28 45 29 63 6f 6e 74 69 6e
                                                                                                                                                        Data Ascii: .length,l=t.length;if(u!=l&&!(c&&l>u))return!1;var d=a.get(e),p=a.get(t);if(d&&p)return d==t&&p==e;var m=-1,g=!0,v=r&KL?new GL:void 0;for(a.set(e,t),a.set(t,e);++m<u;){var y=e[m],_=t[m];if(n)var E=c?n(_,y,m,t,e,a):n(y,_,m,e,t,a);if(E!==void 0){if(E)contin
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 29 3b 63 61 73 65 20 6c 46 3a 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 74 2e 6e 61 6d 65 26 26 65 2e 6d 65 73 73 61 67 65 3d 3d 74 2e 6d 65 73 73 61 67 65 3b 63 61 73 65 20 70 46 3a 63 61 73 65 20 67 46 3a 72 65 74 75 72 6e 20 65 3d 3d 74 2b 22 22 3b 63 61 73 65 20 66 46 3a 76 61 72 20 75 3d 69 46 3b 63 61 73 65 20 68 46 3a 76 61 72 20 6c 3d 6e 26 61 46 3b 69 66 28 75 7c 7c 28 75 3d 6f 46 29 2c 65 2e 73 69 7a 65 21 3d 74 2e 73 69 7a 65 26 26 21 6c 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 64 3d 63 2e 67 65 74 28 65 29 3b 69 66 28 64 29 72 65 74 75 72 6e 20 64 3d 3d 74 3b 6e 7c 3d 73 46 2c 63 2e 73 65 74 28 65 2c 74 29 3b 76 61 72 20 70 3d 6e 46 28 75 28 65 29 2c 75 28 74 29 2c 6e 2c 69 2c 61 2c 63 29 3b 72 65 74 75 72 6e 20 63 2e 64 65 6c 65 74 65 28
                                                                                                                                                        Data Ascii: );case lF:return e.name==t.name&&e.message==t.message;case pF:case gF:return e==t+"";case fF:var u=iF;case hF:var l=n&aF;if(u||(u=oF),e.size!=t.size&&!l)return!1;var d=c.get(e);if(d)return d==t;n|=sF,c.set(e,t);var p=nF(u(e),u(t),n,i,a,c);return c.delete(
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 72 65 2c 78 77 29 3d 3e 7b 76 61 72 20 5f 77 3d 77 77 28 29 2c 71 46 3d 79 6f 28 29 2c 62 77 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 56 46 3d 62 77 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 7a 46 3d 62 77 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 24 46 3d 5f 77 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 7d 28 29 29 3f 5f 77 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 46 28 65 29 26 26 56 46 2e 63 61 6c 6c 28 65 2c 22 63 61 6c 6c 65 65 22 29 26 26 21 7a 46 2e 63 61 6c 6c 28 65 2c 22 63 61 6c 6c 65 65 22 29 7d 3b 78 77 2e 65 78 70 6f 72 74 73 3d 24 46 7d 29 3b 76 61 72 20 45 77 3d 52 28 28 78 72 65 2c 43 77 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 42 46 28
                                                                                                                                                        Data Ascii: re,xw)=>{var _w=ww(),qF=yo(),bw=Object.prototype,VF=bw.hasOwnProperty,zF=bw.propertyIsEnumerable,$F=_w(function(){return arguments}())?_w:function(e){return qF(e)&&VF.call(e,"callee")&&!zF.call(e,"callee")};xw.exports=$F});var Ew=R((xre,Cw)=>{function BF(
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 64 41 72 72 61 79 5d 22 2c 43 4e 3d 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 31 36 41 72 72 61 79 5d 22 2c 45 4e 3d 22 5b 6f 62 6a 65 63 74 20 55 69 6e 74 33 32 41 72 72 61 79 5d 22 2c 59 65 3d 7b 7d 3b 59 65 5b 76 4e 5d 3d 59 65 5b 79 4e 5d 3d 59 65 5b 77 4e 5d 3d 59 65 5b 5f 4e 5d 3d 59 65 5b 62 4e 5d 3d 59 65 5b 78 4e 5d 3d 59 65 5b 53 4e 5d 3d 59 65 5b 43 4e 5d 3d 59 65 5b 45 4e 5d 3d 21 30 3b 59 65 5b 72 4e 5d 3d 59 65 5b 6e 4e 5d 3d 59 65 5b 67 4e 5d 3d 59 65 5b 69 4e 5d 3d 59 65 5b 6d 4e 5d 3d 59 65 5b 6f 4e 5d 3d 59 65 5b 61 4e 5d 3d 59 65 5b 73 4e 5d 3d 59 65 5b 63 4e 5d 3d 59 65 5b 75 4e 5d 3d 59 65 5b 6c 4e 5d 3d 59 65 5b 66 4e 5d 3d 59 65 5b 64 4e 5d 3d 59 65 5b 70 4e 5d 3d 59 65 5b 68 4e 5d 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 41 4e 28 65 29
                                                                                                                                                        Data Ascii: dArray]",CN="[object Uint16Array]",EN="[object Uint32Array]",Ye={};Ye[vN]=Ye[yN]=Ye[wN]=Ye[_N]=Ye[bN]=Ye[xN]=Ye[SN]=Ye[CN]=Ye[EN]=!0;Ye[rN]=Ye[nN]=Ye[gN]=Ye[iN]=Ye[mN]=Ye[oN]=Ye[aN]=Ye[sN]=Ye[cN]=Ye[uN]=Ye[lN]=Ye[fN]=Ye[dN]=Ye[pN]=Ye[hN]=!1;function AN(e)


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        103192.168.2.449868104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC541OUTGET /build/_shared/chunk-JSR73AOE.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:45 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-190c51b4890"
                                                                                                                                                        last-modified: Thu, 18 Jul 2024 09:10:18 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 1055424
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d800fa1ec448-EWR
                                                                                                                                                        2024-07-30 16:49:45 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        104192.168.2.449869104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC541OUTGET /build/_shared/chunk-PFKESUVJ.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:45 UTC482INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=10497
                                                                                                                                                        etag: W/"2901-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453053
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d800ddeb1a30-EWR
                                                                                                                                                        2024-07-30 16:49:45 UTC887INData Raw: 32 39 30 30 0d 0a 69 6d 70 6f 72 74 7b 62 20 61 73 20 72 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 43 54 42 37 35 51 57 58 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 41 2c 64 20 61 73 20 78 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 43 58 54 55 45 47 54 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 4f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 55 5a 36 33 48 32 58 53 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 76 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 53 45 47 47 4d 32 5a 5a 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 50 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73
                                                                                                                                                        Data Ascii: 2900import{b as re}from"/build/_shared/chunk-CTB75QWX.js";import{b as A,d as x}from"/build/_shared/chunk-CXTUEGTB.js";import{a as O}from"/build/_shared/chunk-UZ63H2XS.js";import{e as ve}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as P}from"/build/_s
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 65 64 3a 6f 3f 21 30 3a 72 7c 7c 64 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 65 28 65 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 3f 2e 67 61 74 65 57 69 74 68 45 78 74 65 72 6e 61 6c 46 6f 72 6d 26 26 65 2e 67 61 74 65 57 69 74 68 45 78 74 65 72 6e 61 6c 46 6f 72 6d 21 3d 3d 22 4e 6f 6e 65 22 26 26 65 2e 65 78 74 65 72 6e 61 6c 46 6f 72 6d 49 44 2e 6c 65 6e 67 74 68 3e 30 29 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 29 7b 6c 65 74 20 74 3d 58 28 65 29 3b 72 65 74 75 72 6e 7b 2e 2e 2e 74 2c 69 73 42 6f 64 79 47 61 74 65 64 3a 74 2e 69 73 42 6f 64 79 47 61 74 65 64 26 26 4e 75 6d 62 65 72 28 65 2e 61 64 64 69 74 69 6f 6e 61 6c 47 61 74 69 6e 67 53 65 74 74 69 6e 67 73 3f 2e 67 61 74 69 6e 67 43 68 61 72 61 63 74 65 72 4c 65 6e 67 74 68 29 3e 30 7d 7d
                                                                                                                                                        Data Ascii: ed:o?!0:r||d}}function Fe(e){return Boolean(e?.gateWithExternalForm&&e.gateWithExternalForm!=="None"&&e.externalFormID.length>0)}function Ae(e){let t=X(e);return{...t,isBodyGated:t.isBodyGated&&Number(e.additionalGatingSettings?.gatingCharacterLength)>0}}
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 69 6e 65 72 3a 73 28 7b 7d 2c 5b 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 66 6f 72 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 29 2c 74 69 74 6c 65 3a 73 28 22 54 69 74 6c 65 22 2c 5b 22 65 6c 6e 2d 65 6e 74 69 74 6c 65 6d 65 6e 74 2d 66 6f 72 6d 6c 61 79 6f 75 74 2d 74 69 74 6c 65 22 5d 29 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 73 28 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 5b 22 65 6c 6e 2d 65 6e 74 69 74 6c 65 6d 65 6e 74 2d 66 6f 72 6d 6c 61 79 6f 75 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 5d 29 2c 76 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 65 64 46 69 65 6c 64 3a 73 28 22 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 22 2c 5b 22 65 6c 6e 2d 66 6f 72 6d 2d 65 72 72 6f 72 65 64 2d 66 69 65 6c 64 22 5d 29 2c 76 61 6c 69 64 61 74 69 6f 6e 48 65 61
                                                                                                                                                        Data Ascii: iner:s({},["eln-newsletter-form-container"]),title:s("Title",["eln-entitlement-formlayout-title"]),description:s("Description",["eln-entitlement-formlayout-description"]),validationErroredField:s("ValidationError",["eln-form-errored-field"]),validationHea
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 65 72 22 5d 29 2c 61 3a 73 28 22 43 6f 6e 73 65 6e 74 4c 69 6e 6b 22 2c 5b 22 65 6c 6e 2d 74 68 69 72 64 2d 70 61 72 74 79 2d 63 6f 6e 73 65 6e 74 2d 61 22 5d 29 7d 2c 6e 65 77 73 6c 65 74 74 65 72 4c 61 79 6f 75 74 3a 7b 69 6e 70 75 74 43 6f 6e 74 61 69 6e 65 72 3a 73 28 22 4e 65 77 73 6c 65 74 74 65 72 22 2c 5b 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 6e 65 77 73 6c 65 74 74 65 72 6c 69 73 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 29 2c 76 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 3a 73 28 22 4e 65 77 73 6c 65 74 74 65 72 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 22 2c 5b 22 65 6c 6e 2d 6e 65 77 73 6c 65 74 74 65 72 2d 65 72 72 6f 72 22 5d 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 6c 65 74 7b 75 73 65 72 3a 74 7d 3d
                                                                                                                                                        Data Ascii: er"]),a:s("ConsentLink",["eln-third-party-consent-a"])},newsletterLayout:{inputContainer:s("Newsletter",["eln-newsletter-newsletterlist-input-container"]),validationError:s("NewsletterValidationError",["eln-newsletter-error"])}};function w(e){let{user:t}=
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 65 3d 6e 28 6c 28 29 29 2c 69 74 3d 28 7b 63 6f 6e 74 65 6e 74 55 69 64 3a 65 2c 72 65 71 75 69 72 65 47 61 74 65 64 46 6f 72 6d 3a 74 2c 6f 6e 47 61 74 69 6e 67 50 61 73 73 65 64 3a 6f 2c 65 78 74 65 72 6e 61 6c 47 61 74 69 6e 67 55 72 6c 3a 72 2c 72 65 71 75 69 72 65 45 78 74 65 72 6e 61 6c 46 6f 72 6d 3a 61 7d 29 3d 3e 7b 6c 65 74 20 69 3d 7b 64 61 74 61 3a 7b 61 63 74 69 6f 6e 3a 22 57 61 74 63 68 20 53 6c 69 64 65 73 68 6f 77 20 49 6e 74 65 6e 74 22 2c 6e 61 6d 65 3a 22 22 2c 75 72 6c 3a 22 22 7d 2c 65 76 65 6e 74 3a 22 73 6c 69 64 65 73 68 6f 77 22 2c 5f 63 6c 65 61 72 3a 21 30 7d 3b 72 65 74 75 72 6e 28 30 2c 70 65 2e 6a 73 78 29 28 75 2c 7b 63 6f 6e 74 65 6e 74 55 69 64 3a 65 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 22 73 6c 69 64 65 73 68 6f 77 22
                                                                                                                                                        Data Ascii: e=n(l()),it=({contentUid:e,requireGatedForm:t,onGatingPassed:o,externalGatingUrl:r,requireExternalForm:a})=>{let i={data:{action:"Watch Slideshow Intent",name:"",url:""},event:"slideshow",_clear:!0};return(0,pe.jsx)(u,{contentUid:e,contentType:"slideshow"
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 6c 46 6f 72 6d 3a 6f 2c 6f 6e 47 61 74 69 6e 67 50 61 73 73 65 64 3a 72 2c 65 78 74 65 72 6e 61 6c 47 61 74 69 6e 67 55 72 6c 3a 61 7d 29 3d 3e 7b 6c 65 74 20 69 3d 7b 64 61 74 61 3a 7b 61 63 74 69 6f 6e 3a 22 57 61 74 63 68 20 56 69 64 65 6f 20 49 6e 74 65 6e 74 22 2c 6e 61 6d 65 3a 22 22 2c 75 72 6c 3a 22 22 7d 2c 65 76 65 6e 74 3a 22 76 69 64 65 6f 22 2c 5f 63 6c 65 61 72 3a 21 30 7d 3b 72 65 74 75 72 6e 28 30 2c 67 65 2e 6a 73 78 29 28 75 2c 7b 63 6f 6e 74 65 6e 74 55 69 64 3a 65 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 22 76 69 64 65 6f 22 2c 72 65 71 75 69 72 65 47 61 74 65 64 46 6f 72 6d 3a 74 2c 72 65 71 75 69 72 65 45 78 74 65 72 6e 61 6c 46 6f 72 6d 3a 6f 2c 62 75 74 74 6f 6e 45 76 65 6e 74 3a 69 2c 6f 6e 47 61 74 69 6e 67 50 61 73 73 65 64 3a 72
                                                                                                                                                        Data Ascii: lForm:o,onGatingPassed:r,externalGatingUrl:a})=>{let i={data:{action:"Watch Video Intent",name:"",url:""},event:"video",_clear:!0};return(0,ge.jsx)(u,{contentUid:e,contentType:"video",requireGatedForm:t,requireExternalForm:o,buttonEvent:i,onGatingPassed:r
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 6e 74 69 74 6c 65 6d 65 6e 74 73 3a 65 2c 73 68 6f 77 43 6f 6e 74 65 6e 74 3a 74 2c 74 65 78 74 46 6f 72 4e 6f 6e 50 75 72 63 68 61 73 65 64 50 72 6f 64 75 63 74 3a 6f 2c 74 65 78 74 46 6f 72 50 75 72 63 68 61 73 65 64 50 72 6f 64 75 63 74 3a 72 2c 63 6c 61 73 73 4e 61 6d 65 3a 61 2c 63 6f 6e 74 65 6e 74 54 79 70 65 55 69 64 3a 69 2c 63 6f 6e 74 65 6e 74 55 69 64 3a 64 2c 6f 6e 43 6c 69 63 6b 3a 63 2c 64 69 73 61 62 6c 65 64 3a 66 3d 21 31 2c 65 72 72 6f 72 4f 63 63 75 72 65 64 3a 68 7d 29 3d 3e 7b 6c 65 74 7b 72 65 67 69 73 74 65 72 3a 52 7d 3d 78 28 29 2c 7b 75 73 65 72 3a 55 2c 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 65 6e 64 69 6e 67 3a 57 7d 3d 6d 2e 75 73 65 41 75 74 68 28 29 2c 44 3d 42 6f 6f 6c 65 61 6e 28 21 65 29 2c 43 3d 41 28 29 2c 5b 54
                                                                                                                                                        Data Ascii: ntitlements:e,showContent:t,textForNonPurchasedProduct:o,textForPurchasedProduct:r,className:a,contentTypeUid:i,contentUid:d,onClick:c,disabled:f=!1,errorOccured:h})=>{let{register:R}=x(),{user:U,authenticationPending:W}=m.useAuth(),D=Boolean(!e),C=A(),[T
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 2c 76 61 72 69 61 6e 74 3a 22 70 72 69 6d 61 72 79 2d 66 69 6c 6c 65 64 22 2c 63 68 69 6c 64 72 65 6e 3a 6e 65 7d 29 5d 7d 29 7d 29 7d 29 7d 3b 76 61 72 20 42 3d 6e 28 6c 28 29 29 2c 4b 3d 28 30 2c 70 2e 63 6e 29 28 22 4c 6f 67 69 6e 42 75 74 74 6f 6e 22 29 2c 61 6f 3d 28 7b 74 65 78 74 57 68 69 74 65 3a 65 7d 29 3d 3e 7b 6c 65 74 7b 6c 6f 67 69 6e 3a 74 7d 3d 78 28 29 2c 6f 3d 41 28 29 2c 72 3d 28 29 3d 3e 7b 74 28 7b 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 53 75 63 63 65 73 73 3a 6f 2c 6f 6e 4c 6f 67 69 6e 53 75 63 63 65 73 73 3a 6f 2c 6f 6e 43 6c 6f 73 65 3a 6f 2c 77 69 74 68 4e 65 77 73 6c 65 74 74 65 72 50 72 6f 6d 6f 3a 21 31 7d 29 7d 3b 72 65 74 75 72 6e 28 30 2c 42 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 6d 6f 64 75 6c 65 22
                                                                                                                                                        Data Ascii: ,variant:"primary-filled",children:ne})]})})})};var B=n(l()),K=(0,p.cn)("LoginButton"),ao=({textWhite:e})=>{let{login:t}=x(),o=A(),r=()=>{t({onRegistrationSuccess:o,onLoginSuccess:o,onClose:o,withNewsletterPromo:!1})};return(0,B.jsxs)("div",{"data-module"
                                                                                                                                                        2024-07-30 16:49:45 UTC34INData Raw: 74 20 61 73 20 6c 2c 65 6f 20 61 73 20 6d 2c 61 6f 20 61 73 20 6e 2c 76 6f 20 61 73 20 6f 7d 3b 0d 0a
                                                                                                                                                        Data Ascii: t as l,eo as m,ao as n,vo as o};
                                                                                                                                                        2024-07-30 16:49:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        105192.168.2.449871104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC816OUTGET /build/_shared/chunk-NQ5C6OA7.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:45 UTC484INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=168630
                                                                                                                                                        etag: W/"292b6-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453366
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d8010b858c9c-EWR
                                                                                                                                                        2024-07-30 16:49:45 UTC885INData Raw: 33 39 39 33 0d 0a 69 6d 70 6f 72 74 7b 62 20 61 73 20 50 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 54 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 26 26 6e 2e 69 6e 64 65 78 4f 66 28 74 29 3c 30 26 26 28 72 5b 74 5d 3d 65 5b 74 5d 29 3b 69 66 28 65 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 66 6f 72 28 76 61 72 20 69 3d 30 2c 74 3d 4f 62 6a 65 63 74 2e 67 65
                                                                                                                                                        Data Ascii: 3993import{b as Pe}from"/build/_shared/chunk-ADMCF34Z.js";function Tn(e,n){var r={};for(var t in e)Object.prototype.hasOwnProperty.call(e,t)&&n.indexOf(t)<0&&(r[t]=e[t]);if(e!=null&&typeof Object.getOwnPropertySymbols=="function")for(var i=0,t=Object.ge
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3d 3d 22 73 79 6d 62 6f 6c 22 3f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 72 7d 3a 75 74 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 72 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 72 7d 2c 75 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 72 65 74 75 72 6e 20 75 74 28 65 29 3d 3d 22 6f 62 6a 65 63 74 22 26 26 65 21 3d 3d 6e 75 6c 6c 7d 76 61 72 20 41 6e 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74
                                                                                                                                                        Data Ascii: ymbol.iterator=="symbol"?ut=function(r){return typeof r}:ut=function(r){return r&&typeof Symbol=="function"&&r.constructor===Symbol&&r!==Symbol.prototype?"symbol":typeof r},ut(e)}function ft(e){return ut(e)=="object"&&e!==null}var An=typeof Symbol=="funct
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 5b 30 5d 3b 72 65 74 75 72 6e 20 69 2e 6c 65 6e 67 74 68 7d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 5b 30 5d 2c 6c 3d 74 5b 31 5d 3b 72 65 74 75 72 6e 20 68 65 28 72 2c 69 29 2b 28 6c 3f 22 20 7c 20 22 2b 6c 3a 22 20 7c 22 29 7d 29 2e 6a 6f 69 6e 28 60 0a 60 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 28 65 2b 31 29 2e 6a 6f 69 6e 28 22 20 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 67 74 28 65 2d 6e 2e 6c 65 6e 67 74 68 29 2b 6e 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f
                                                                                                                                                        Data Ascii: [0];return i.length}));return n.map(function(t){var i=t[0],l=t[1];return he(r,i)+(l?" | "+l:" |")}).join(``)}function gt(e){return Array(e+1).join(" ")}function he(e,n){return gt(e-n.length)+n}function mt(e){return typeof Symbol=="function"&&typeof Symbo
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 70 65 72 74 79 28 65 2c 74 2e 6b 65 79 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 65 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 58 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 58 74 28 65 2c 72 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 78 65 28 65 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 6e 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 26 26 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f
                                                                                                                                                        Data Ascii: perty(e,t.key,t)}}function Fe(e,n,r){return n&&Xt(e.prototype,n),r&&Xt(e,r),e}function xe(e,n){if(typeof n!="function"&&n!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(n&&n.prototype,{constructo
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 44 61 74 65 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65
                                                                                                                                                        Data Ascii: flect.construct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],function(){})),!0}catch{return!1}}function De(e){return Function.toString.call(e).indexOf("[native code
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 65 63 74 2e 6b 65 79 73 28 66 2e 65 78 74 65 6e 73 69 6f 6e 73 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 6e 61 6d 65 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 2c 6e 6f 64 65 73 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 2c 73 6f 75 72 63 65 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 2c 70 6f 73 69 74 69 6f 6e 73 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 2c 6f 72 69 67 69 6e 61 6c 45 72 72 6f 72 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 7d 29 2c 73 21 3d 6e 75 6c 6c 26 26 73 2e 73 74 61 63 6b 3f 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 74 28 66 29 2c 22 73 74 61 63 6b 22 2c 7b 76 61 6c 75 65 3a 73 2e 73 74 61 63 6b 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29
                                                                                                                                                        Data Ascii: ect.keys(f.extensions).length>0},name:{enumerable:!1},nodes:{enumerable:!1},source:{enumerable:!1},positions:{enumerable:!1},originalError:{enumerable:!1}}),s!=null&&s.stack?(Object.defineProperty(et(f),"stack",{value:s.stack,writable:!0,configurable:!0})
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 2c 4f 42 4a 45 43 54 5f 46 49 45 4c 44 3a 22 4f 62 6a 65 63 74 46 69 65 6c 64 22 2c 44 49 52 45 43 54 49 56 45 3a 22 44 69 72 65 63 74 69 76 65 22 2c 4e 41 4d 45 44 5f 54 59 50 45 3a 22 4e 61 6d 65 64 54 79 70 65 22 2c 4c 49 53 54 5f 54 59 50 45 3a 22 4c 69 73 74 54 79 70 65 22 2c 4e 4f 4e 5f 4e 55 4c 4c 5f 54 59 50 45 3a 22 4e 6f 6e 4e 75 6c 6c 54 79 70 65 22 2c 53 43 48 45 4d 41 5f 44 45 46 49 4e 49 54 49 4f 4e 3a 22 53 63 68 65 6d 61 44 65 66 69 6e 69 74 69 6f 6e 22 2c 4f 50 45 52 41 54 49 4f 4e 5f 54 59 50 45 5f 44 45 46 49 4e 49 54 49 4f 4e 3a 22 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 44 65 66 69 6e 69 74 69 6f 6e 22 2c 53 43 41 4c 41 52 5f 54 59 50 45 5f 44 45 46 49 4e 49 54 49 4f 4e 3a 22 53 63 61 6c 61 72 54 79 70 65 44 65 66 69 6e 69 74 69 6f 6e
                                                                                                                                                        Data Ascii: ,OBJECT_FIELD:"ObjectField",DIRECTIVE:"Directive",NAMED_TYPE:"NamedType",LIST_TYPE:"ListType",NON_NULL_TYPE:"NonNullType",SCHEMA_DEFINITION:"SchemaDefinition",OPERATION_TYPE_DEFINITION:"OperationTypeDefinition",SCALAR_TYPE_DEFINITION:"ScalarTypeDefinition
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 2e 65 6e 64 2c 74 68 69 73 2e 73 74 61 72 74 54 6f 6b 65 6e 3d 72 2c 74 68 69 73 2e 65 6e 64 54 6f 6b 65 6e 3d 74 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 69 7d 76 61 72 20 6e 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6e 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 74 61 72 74 3a 74 68 69 73 2e 73 74 61 72 74 2c 65 6e 64 3a 74 68 69 73 2e 65 6e 64 7d 7d 2c 65 7d 28 29 3b 5f 74 28 64 74 29 3b 76 61 72 20 47 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 72 2c 74 2c 69 2c 6c 2c 6f 2c 70 2c 73 29 7b 74 68 69 73 2e 6b 69 6e 64 3d 72 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 2c 74 68 69 73 2e 65 6e 64 3d 69 2c 74 68 69 73 2e 6c 69 6e 65 3d 6c 2c 74 68 69 73 2e 63 6f 6c 75 6d 6e 3d 6f 2c 74
                                                                                                                                                        Data Ascii: .end,this.startToken=r,this.endToken=t,this.source=i}var n=e.prototype;return n.toJSON=function(){return{start:this.start,end:this.end}},e}();_t(dt);var G=function(){function e(r,t,i,l,o,p,s){this.kind=r,this.start=t,this.end=i,this.line=l,this.column=o,t
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 67 22 3f 69 3a 62 74 28 69 2c 72 29 7d 65 6c 73 65 20 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 6b 65 28 65 2c 72 29 3b 72 65 74 75 72 6e 20 52 65 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 6e 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 72 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 72 65 74 75 72 6e 22 7b 7d 22 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 69 65 29 72 65 74 75 72 6e 22 5b 22 2b 4e 65 28 65 29 2b 22 5d 22 3b 76 61 72 20 74 3d 72 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6c 3d 62 74 28 65 5b 69 5d 2c 6e 29 3b 72 65 74 75 72 6e 20 69 2b 22 3a 20 22 2b 6c 7d 29 3b 72 65 74 75 72 6e 22 7b 20 22 2b 74 2e 6a 6f 69 6e 28 22 2c 20 22 29 2b 22 20 7d 22
                                                                                                                                                        Data Ascii: g"?i:bt(i,r)}else if(Array.isArray(e))return ke(e,r);return Re(e,r)}function Re(e,n){var r=Object.keys(e);if(r.length===0)return"{}";if(n.length>ie)return"["+Ne(e)+"]";var t=r.map(function(i){var l=bt(e[i],n);return i+": "+l});return"{ "+t.join(", ")+" }"
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 3b 74 79 70 65 6f 66 20 6e 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 6c 74 28 30 2c 22 42 6f 64 79 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 2e 20 52 65 63 65 69 76 65 64 3a 20 22 2e 63 6f 6e 63 61 74 28 44 74 28 6e 29 2c 22 2e 22 29 29 2c 74 68 69 73 2e 62 6f 64 79 3d 6e 2c 74 68 69 73 2e 6e 61 6d 65 3d 72 2c 74 68 69 73 2e 6c 6f 63 61 74 69 6f 6e 4f 66 66 73 65 74 3d 74 2c 74 68 69 73 2e 6c 6f 63 61 74 69 6f 6e 4f 66 66 73 65 74 2e 6c 69 6e 65 3e 30 7c 7c 6c 74 28 30 2c 22 6c 69 6e 65 20 69 6e 20 6c 6f 63 61 74 69 6f 6e 4f 66 66 73 65 74 20 69 73 20 31 2d 69 6e 64 65 78 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 2e 22 29 2c 74 68 69 73 2e 6c 6f 63 61 74 69 6f 6e 4f 66 66 73 65 74 2e 63 6f 6c 75 6d 6e 3e 30 7c 7c 6c 74 28 30
                                                                                                                                                        Data Ascii: ;typeof n=="string"||lt(0,"Body must be a string. Received: ".concat(Dt(n),".")),this.body=n,this.name=r,this.locationOffset=t,this.locationOffset.line>0||lt(0,"line in locationOffset is 1-indexed and must be positive."),this.locationOffset.column>0||lt(0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        106192.168.2.449872104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC816OUTGET /build/_shared/chunk-W3HFIHUM.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:45 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1242
                                                                                                                                                        etag: W/"4da-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453366
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d8010ddf43cd-EWR
                                                                                                                                                        2024-07-30 16:49:45 UTC889INData Raw: 34 64 39 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 62 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 33 4d 46 33 46 5a 47 55 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 67 2c 69 61 20 61 73 20 45 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 68 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 76 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 61 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61
                                                                                                                                                        Data Ascii: 4d9import{a as b}from"/build/_shared/chunk-3MF3FZGU.js";import{a as g,ia as E}from"/build/_shared/chunk-5NTYFR4K.js";import{I as h}from"/build/_shared/chunk-2MCAGYUB.js";import{a as v}from"/build/_shared/chunk-63EVRDSK.js";import{e as a}from"/build/_sha
                                                                                                                                                        2024-07-30 16:49:45 UTC359INData Raw: 69 6e 70 75 74 5d 29 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 70 2c 74 69 74 6c 65 3a 22 5a 69 70 20 63 6f 64 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 62 65 72 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 70 2c 74 79 70 65 3a 22 74 65 78 74 22 2c 6f 6e 43 68 61 6e 67 65 3a 65 3d 3e 66 28 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 29 2c 76 61 6c 75 65 3a 6d 2c 6d 69 6e 4c 65 6e 67 74 68 3a 33 2c 72 65 71 75 69 72 65 64 3a 21 30 2c 70 61 74 74 65 72 6e 3a 22 5e 5c 5c 64 2b 24 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 69 6e 70 75 74 2d 66 69 65 6c 64 22 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 63 28 22 53 65 61 72 63 68 42 75 74 74 6f 6e 22 2c 5b 69 3f 2e 73 65 61 72 63 68 42 74 6e 2c 4c 5d 29 2c
                                                                                                                                                        Data Ascii: input]),placeholder:p,title:"Zip code must be number","aria-label":p,type:"text",onChange:e=>f(e.target.value),value:m,minLength:3,required:!0,pattern:"^\\d+$","data-testid":"input-field"}),(0,o.jsx)("button",{className:c("SearchButton",[i?.searchBtn,L]),
                                                                                                                                                        2024-07-30 16:49:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        107192.168.2.449873104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC816OUTGET /build/_shared/chunk-MHE2M6XH.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:45 UTC482INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=45337
                                                                                                                                                        etag: W/"b119-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453366
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d8016e4a5e71-EWR
                                                                                                                                                        2024-07-30 16:49:45 UTC887INData Raw: 37 64 63 30 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 7a 72 2c 62 20 61 73 20 24 65 2c 63 20 61 73 20 57 72 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 46 4a 32 43 41 44 43 53 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 61 65 2c 64 20 61 73 20 75 74 2c 66 20 61 73 20 6d 74 2c 67 20 61 73 20 66 74 2c 68 20 61 73 20 4d 65 2c 69 20 61 73 20 79 74 2c 6a 20 61 73 20 68 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 54 52 58 55 4d 52 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 63 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 53 45 47 47 4d 32 5a 5a 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 6f 65 7d 66 72 6f 6d 22 2f 62 75
                                                                                                                                                        Data Ascii: 7dc0import{a as zr,b as $e,c as Wr}from"/build/_shared/chunk-FJ2CADCS.js";import{a as ae,d as ut,f as mt,g as ft,h as Me,i as yt,j as ht}from"/build/_shared/chunk-PTRXUMRP.js";import{c as ct}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as oe}from"/bu
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 6c 65 74 20 61 20 6f 66 20 6a 72 28 74 29 29 21 59 72 2e 63 61 6c 6c 28 65 2c 61 29 26 26 61 21 3d 3d 6f 26 26 65 74 28 65 2c 61 2c 7b 67 65 74 3a 28 29 3d 3e 74 5b 61 5d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 72 3d 4b 72 28 74 2c 61 29 29 7c 7c 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 5a 72 3d 65 3d 3e 51 72 28 65 74 28 7b 7d 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 29 2c 57 74 3d 7b 7d 3b 4a 72 28 57 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 58 72 7d 29 3b 48 74 2e 65 78 70 6f 72 74 73 3d 5a 72 28 57 74 29 3b 76 61 72 20 57 3d 24 65 28 29 2c 52 3d 57 72 28 29 2c 58 72 3d 5b 7b 6b 65 79 3a 22 79 6f 75 74 75 62 65 22 2c 6e 61 6d 65 3a 22 59 6f 75 54 75 62 65 22 2c 63 61 6e 50
                                                                                                                                                        Data Ascii: let a of jr(t))!Yr.call(e,a)&&a!==o&&et(e,a,{get:()=>t[a],enumerable:!(r=Kr(t,a))||r.enumerable});return e},Zr=e=>Qr(et({},"__esModule",{value:!0}),e),Wt={};Jr(Wt,{default:()=>Xr});Ht.exports=Zr(Wt);var W=$e(),R=Wr(),Xr=[{key:"youtube",name:"YouTube",canP
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 6c 79 4d 6f 74 69 6f 6e 2d 49 4a 55 46 48 53 5a 48 2e 6a 73 22 29 29 7d 2c 7b 6b 65 79 3a 22 6d 69 78 63 6c 6f 75 64 22 2c 6e 61 6d 65 3a 22 4d 69 78 63 6c 6f 75 64 22 2c 63 61 6e 50 6c 61 79 3a 52 2e 63 61 6e 50 6c 61 79 2e 6d 69 78 63 6c 6f 75 64 2c 6c 61 7a 79 50 6c 61 79 65 72 3a 28 30 2c 57 2e 6c 61 7a 79 29 28 28 29 3d 3e 69 6d 70 6f 72 74 28 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 4d 69 78 63 6c 6f 75 64 2d 4c 4c 42 50 58 33 58 35 2e 6a 73 22 29 29 7d 2c 7b 6b 65 79 3a 22 76 69 64 79 61 72 64 22 2c 6e 61 6d 65 3a 22 56 69 64 79 61 72 64 22 2c 63 61 6e 50 6c 61 79 3a 52 2e 63 61 6e 50 6c 61 79 2e 76 69 64 79 61 72 64 2c 6c 61 7a 79 50 6c 61 79 65 72 3a 28 30 2c 57 2e 6c 61 7a 79 29 28 28 29 3d 3e 69 6d 70 6f 72 74 28 22 2f 62 75 69 6c 64 2f
                                                                                                                                                        Data Ascii: lyMotion-IJUFHSZH.js"))},{key:"mixcloud",name:"Mixcloud",canPlay:R.canPlay.mixcloud,lazyPlayer:(0,W.lazy)(()=>import("/build/_shared/Mixcloud-LLBPX3X5.js"))},{key:"vidyard",name:"Vidyard",canPlay:R.canPlay.vidyard,lazyPlayer:(0,W.lazy)(()=>import("/build/
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 26 74 79 70 65 6f 66 20 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 69 66 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6f 2c 72 2c 61 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 69 66 28 6f 3d 65 2e 6c 65 6e 67 74 68 2c 6f 21 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 72 3d 6f 3b 72 2d 2d 21 3d 3d 30 3b 29 69 66 28 21 57 65 28 65 5b 72 5d 2c 74 5b 72 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 76 61 72 20 69 3b 69 66 28 69 6f 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 7b 69 66 28 65
                                                                                                                                                        Data Ascii: &typeof e=="object"&&typeof t=="object"){if(e.constructor!==t.constructor)return!1;var o,r,a;if(Array.isArray(e)){if(o=e.length,o!=t.length)return!1;for(r=o;r--!==0;)if(!We(e[r],t[r]))return!1;return!0}var i;if(io&&e instanceof Map&&t instanceof Map){if(e
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 30 7d 72 65 74 75 72 6e 20 65 21 3d 3d 65 26 26 74 21 3d 3d 74 7d 4b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 57 65 28 74 2c 6f 29 7d 63 61 74 63 68 28 72 29 7b 69 66 28 28 72 2e 6d 65 73 73 61 67 65 7c 7c 22 22 29 2e 6d 61 74 63 68 28 2f 73 74 61 63 6b 7c 72 65 63 75 72 73 69 6f 6e 2f 69 29 29 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 72 65 61 63 74 2d 66 61 73 74 2d 63 6f 6d 70 61 72 65 20 63 61 6e 6e 6f 74 20 68 61 6e 64 6c 65 20 63 69 72 63 75 6c 61 72 20 72 65 66 73 22 29 2c 21 31 3b 74 68 72 6f 77 20 72 7d 7d 7d 29 3b 76 61 72 20 6f 74 3d 63 65 28 28 53 6e 2c 51 74 29 3d 3e 7b 76 61 72 20 6c 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 2c 48 65 3d 4f 62 6a 65 63 74
                                                                                                                                                        Data Ascii: 0}return e!==e&&t!==t}Kt.exports=function(t,o){try{return We(t,o)}catch(r){if((r.message||"").match(/stack|recursion/i))return console.warn("react-fast-compare cannot handle circular refs"),!1;throw r}}});var ot=ce((Sn,Qt)=>{var lo=Object.create,He=Object
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 65 62 6f 6f 6b 3a 48 28 7b 61 70 70 49 64 3a 4e 2c 76 65 72 73 69 6f 6e 3a 4e 2c 70 6c 61 79 65 72 49 64 3a 4e 2c 61 74 74 72 69 62 75 74 65 73 3a 4d 7d 29 2c 64 61 69 6c 79 6d 6f 74 69 6f 6e 3a 48 28 7b 70 61 72 61 6d 73 3a 4d 7d 29 2c 76 69 6d 65 6f 3a 48 28 7b 70 6c 61 79 65 72 4f 70 74 69 6f 6e 73 3a 4d 2c 74 69 74 6c 65 3a 4e 7d 29 2c 6d 75 78 3a 48 28 7b 61 74 74 72 69 62 75 74 65 73 3a 4d 2c 76 65 72 73 69 6f 6e 3a 4e 7d 29 2c 66 69 6c 65 3a 48 28 7b 61 74 74 72 69 62 75 74 65 73 3a 4d 2c 74 72 61 63 6b 73 3a 72 74 2c 66 6f 72 63 65 56 69 64 65 6f 3a 42 2c 66 6f 72 63 65 41 75 64 69 6f 3a 42 2c 66 6f 72 63 65 48 4c 53 3a 42 2c 66 6f 72 63 65 53 61 66 61 72 69 48 4c 53 3a 42 2c 66 6f 72 63 65 44 69 73 61 62 6c 65 48 6c 73 3a 42 2c 66 6f 72 63 65 44
                                                                                                                                                        Data Ascii: ebook:H({appId:N,version:N,playerId:N,attributes:M}),dailymotion:H({params:M}),vimeo:H({playerOptions:M,title:N}),mux:H({attributes:M,version:N}),file:H({attributes:M,tracks:rt,forceVideo:B,forceAudio:B,forceHLS:B,forceSafariHLS:B,forceDisableHls:B,forceD
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 70 61 75 73 65 3a 21 31 2c 62 79 6c 69 6e 65 3a 21 31 2c 70 6f 72 74 72 61 69 74 3a 21 31 2c 74 69 74 6c 65 3a 21 31 7d 2c 74 69 74 6c 65 3a 6e 75 6c 6c 7d 2c 6d 75 78 3a 7b 61 74 74 72 69 62 75 74 65 73 3a 7b 7d 2c 76 65 72 73 69 6f 6e 3a 22 32 22 7d 2c 66 69 6c 65 3a 7b 61 74 74 72 69 62 75 74 65 73 3a 7b 7d 2c 74 72 61 63 6b 73 3a 5b 5d 2c 66 6f 72 63 65 56 69 64 65 6f 3a 21 31 2c 66 6f 72 63 65 41 75 64 69 6f 3a 21 31 2c 66 6f 72 63 65 48 4c 53 3a 21 31 2c 66 6f 72 63 65 44 41 53 48 3a 21 31 2c 66 6f 72 63 65 46 4c 56 3a 21 31 2c 68 6c 73 4f 70 74 69 6f 6e 73 3a 7b 7d 2c 68 6c 73 56 65 72 73 69 6f 6e 3a 22 31 2e 31 2e 34 22 2c 64 61 73 68 56 65 72 73 69 6f 6e 3a 22 33 2e 31 2e 33 22 2c 66 6c 76 56 65 72 73 69 6f 6e 3a 22 31 2e 35 2e 30 22 2c 66 6f 72
                                                                                                                                                        Data Ascii: pause:!1,byline:!1,portrait:!1,title:!1},title:null},mux:{attributes:{},version:"2"},file:{attributes:{},tracks:[],forceVideo:!1,forceAudio:!1,forceHLS:!1,forceDASH:!1,forceFLV:!1,hlsOptions:{},hlsVersion:"1.1.4",dashVersion:"3.1.3",flvVersion:"1.5.0",for
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 7d 29 3b 6f 72 2e 65 78 70 6f 72 74 73 3d 49 6f 28 74 72 29 3b 76 61 72 20 5a 74 3d 65 72 28 46 28 29 29 2c 56 6f 3d 65 72 28 74 74 28 29 29 2c 72 72 3d 6f 74 28 29 2c 78 6f 3d 24 65 28 29 2c 4e 6f 3d 35 65 33 2c 67 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 5a 74 2e 43 6f 6d 70 6f 6e 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 6b 28 74 68 69 73 2c 22 6d 6f 75 6e 74 65 64 22 2c 21 31 29 2c 6b 28 74 68 69 73 2c 22 69 73 52 65 61 64 79 22 2c 21 31 29 2c 6b 28 74 68 69 73 2c 22 69 73 50 6c 61 79 69 6e 67 22 2c 21 31 29 2c 6b 28 74 68 69 73 2c 22 69 73 4c 6f 61 64 69 6e 67 22 2c 21 30 29 2c 6b 28 74 68 69 73 2c 22 6c 6f 61 64 4f 6e 52 65 61 64 79 22 2c 6e 75 6c 6c 29 2c 6b 28 74 68 69
                                                                                                                                                        Data Ascii: });or.exports=Io(tr);var Zt=er(F()),Vo=er(tt()),rr=ot(),xo=$e(),No=5e3,ge=class extends Zt.Component{constructor(){super(...arguments),k(this,"mounted",!1),k(this,"isReady",!1),k(this,"isPlaying",!1),k(this,"isLoading",!0),k(this,"loadOnReady",null),k(thi
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 69 73 50 6c 61 79 69 6e 67 3d 21 30 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 31 3b 6c 65 74 7b 6f 6e 53 74 61 72 74 3a 74 2c 6f 6e 50 6c 61 79 3a 6f 2c 70 6c 61 79 62 61 63 6b 52 61 74 65 3a 72 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 74 68 69 73 2e 73 74 61 72 74 4f 6e 50 6c 61 79 26 26 28 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 26 26 72 21 3d 3d 31 26 26 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 28 72 29 2c 74 28 29 2c 74 68 69 73 2e 73 74 61 72 74 4f 6e 50 6c 61 79 3d 21 31 29 2c 6f 28 29 2c 74 68 69 73 2e 73 65 65 6b 4f 6e 50 6c 61 79 26 26 28 74 68 69 73 2e 73 65 65 6b 54 6f 28 74 68 69 73 2e 73 65 65 6b 4f 6e 50 6c 61 79 29 2c 74 68 69 73 2e 73 65 65 6b 4f 6e 50
                                                                                                                                                        Data Ascii: isPlaying=!0,this.isLoading=!1;let{onStart:t,onPlay:o,playbackRate:r}=this.props;this.startOnPlay&&(this.player.setPlaybackRate&&r!==1&&this.player.setPlaybackRate(r),t(),this.startOnPlay=!1),o(),this.seekOnPlay&&(this.seekTo(this.seekOnPlay),this.seekOnP
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 28 30 2c 78 6f 2e 69 73 4d 65 64 69 61 53 74 72 65 61 6d 29 28 6f 29 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 60 52 65 61 63 74 50 6c 61 79 65 72 3a 20 74 68 65 20 61 74 74 65 6d 70 74 20 74 6f 20 6c 6f 61 64 20 24 7b 6f 7d 20 69 73 20 62 65 69 6e 67 20 64 65 66 65 72 72 65 64 20 75 6e 74 69 6c 20 74 68 65 20 70 6c 61 79 65 72 20 68 61 73 20 6c 6f 61 64 65 64 60 29 2c 74 68 69 73 2e 6c 6f 61 64 4f 6e 52 65 61 64 79 3d 6f 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 30 2c 74 68 69 73 2e 73 74 61 72 74 4f 6e 50 6c 61 79 3d 21 30 2c 74 68 69 73 2e 6f 6e 44 75 72 61 74 69 6f 6e 43 61 6c 6c 65 64 3d 21 31 2c 74 68 69 73 2e 70 6c 61 79 65 72 2e 6c 6f 61 64 28 6f 2c 74 68 69 73 2e 69 73 52 65 61 64 79 29 7d 21 74 2e 70 6c 61 79 69
                                                                                                                                                        Data Ascii: (0,xo.isMediaStream)(o)){console.warn(`ReactPlayer: the attempt to load ${o} is being deferred until the player has loaded`),this.loadOnReady=o;return}this.isLoading=!0,this.startOnPlay=!0,this.onDurationCalled=!1,this.player.load(o,this.isReady)}!t.playi


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        108192.168.2.449874104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC541OUTGET /build/_shared/chunk-PVBKFYGF.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:45 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1217
                                                                                                                                                        etag: W/"4c1-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453053
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d8017ffa1899-EWR
                                                                                                                                                        2024-07-30 16:49:45 UTC889INData Raw: 34 63 30 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 6e 2c 65 61 20 61 73 20 73 2c 6b 61 20 61 73 20 69 2c 6c 20 61 73 20 70 2c 6d 61 20 61 73 20 63 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 6d 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 64 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 72 3d 64 28 6d 28 29 29 2c 6f 3d 28 30 2c 6e 2e 63 6e 29 28 22 50 72 6f 67 72 61 6d 48 65 61 64 65 72 22 29 2c 79 3d 28 7b 6c 6f 67 6f 3a 74 2c 6c 6f 67 6f 41 6c 74 54
                                                                                                                                                        Data Ascii: 4c0import{a as n,ea as s,ka as i,l as p,ma as c}from"/build/_shared/chunk-5NTYFR4K.js";import{I as m}from"/build/_shared/chunk-2MCAGYUB.js";import{e as d}from"/build/_shared/chunk-ADMCF34Z.js";var r=d(m()),o=(0,n.cn)("ProgramHeader"),y=({logo:t,logoAltT
                                                                                                                                                        2024-07-30 16:49:45 UTC334INData Raw: 6c 3a 67 7d 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 70 72 6f 67 72 61 6d 2d 68 65 61 64 65 72 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 7d 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 69 2c 7b 74 6f 3a 75 3f 3f 22 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 70 72 6f 67 72 61 6d 2d 68 65 61 64 65 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 7b 6d 6f 64 65 3a 61 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 70 72 6f 67 72 61 6d 2d 68 65 61 64 65 72 2d 63 6f 6e 74 65 6e 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 43 6f 6e 74 65 6e 74 22 2c 7b 6d 6f 64 65
                                                                                                                                                        Data Ascii: l:g},"data-testid":"program-header-description"});return(0,r.jsx)(i,{to:u??"",children:(0,r.jsxs)("div",{"data-component":"program-header",className:o({mode:a}),children:[(0,r.jsxs)("div",{"data-testid":"program-header-content",className:o("Content",{mode
                                                                                                                                                        2024-07-30 16:49:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        109192.168.2.449875104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC816OUTGET /build/_shared/chunk-FJ2CADCS.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:45 UTC482INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=7443
                                                                                                                                                        etag: W/"1d13-19054a71350"
                                                                                                                                                        last-modified: Wed, 26 Jun 2024 13:05:54 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2334188
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d802f853c475-EWR
                                                                                                                                                        2024-07-30 16:49:45 UTC887INData Raw: 31 64 31 32 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 65 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 49 57 35 34 4a 56 4f 48 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 6b 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 70 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 68 3d 70 28 28 71 65 2c 55 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 65 28 74 29 26 26 21 6e 65 28 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 65 28 65 29 7b 72 65 74
                                                                                                                                                        Data Ascii: 1d12import{a as ee}from"/build/_shared/chunk-IW54JVOH.js";import{a as k}from"/build/_shared/chunk-63EVRDSK.js";import{c as p}from"/build/_shared/chunk-ADMCF34Z.js";var h=p((qe,U)=>{"use strict";var te=function(t){return re(t)&&!ne(t)};function re(e){ret
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 65 2c 74 29 7d 29 3a 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 63 6f 6e 63 61 74 28 66 65 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 43 28 65 2c 74 29 26 26 21 28 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 26 26 4f 62 6a 65 63 74 2e 70 72 6f 70 65 72 74 79 49 73
                                                                                                                                                        Data Ascii: ).filter(function(t){return Object.propertyIsEnumerable.call(e,t)}):[]}function v(e){return Object.keys(e).concat(fe(e))}function C(e,t){try{return t in e}catch{return!1}}function _e(e,t){return C(e,t)&&!(Object.hasOwnProperty.call(e,t)&&Object.propertyIs
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 65 3f 66 28 72 2c 22 64 65 66 61 75 6c 74 22 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 3a 72 2c 65 29 29 2c 41 65 3d 65 3d 3e 49 28 66 28 7b 7d 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 29 2c 4c 3d 7b 7d 3b 79 65 28 4c 2c 7b 63 61 6c 6c 50 6c 61 79 65 72 3a 28 29 3d 3e 6a 65 2c 67 65 74 43 6f 6e 66 69 67 3a 28 29 3d 3e 52 65 2c 67 65 74 53 44 4b 3a 28 29 3d 3e 50 65 2c 69 73 42 6c 6f 62 55 72 6c 3a 28 29 3d 3e 78 65 2c 69 73 4d 65 64 69 61 53 74 72 65 61 6d 3a 28 29 3d 3e 44 65 2c 6c 61 7a 79 3a 28 29 3d 3e 53 65 2c 6f 6d 69 74 3a 28 29 3d 3e 4e 65 2c 70 61 72 73 65 45 6e 64 54 69 6d 65 3a 28 29 3d 3e 49 65 2c 70 61 72 73 65 53 74 61 72 74 54 69 6d 65 3a 28 29 3d 3e 68 65 2c 71 75 65
                                                                                                                                                        Data Ascii: e?f(r,"default",{value:e,enumerable:!0}):r,e)),Ae=e=>I(f({},"__esModule",{value:!0}),e),L={};ye(L,{callPlayer:()=>je,getConfig:()=>Re,getSDK:()=>Pe,isBlobUrl:()=>xe,isMediaStream:()=>De,lazy:()=>Se,omit:()=>Ne,parseEndTime:()=>Ie,parseStartTime:()=>he,que
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 50 72 6f 6d 69 73 65 28 28 67 2c 53 29 3d 3e 7b 69 66 28 63 5b 74 5d 29 7b 63 5b 74 5d 2e 70 75 73 68 28 7b 72 65 73 6f 6c 76 65 3a 67 2c 72 65 6a 65 63 74 3a 53 7d 29 3b 72 65 74 75 72 6e 7d 63 5b 74 5d 3d 5b 7b 72 65 73 6f 6c 76 65 3a 67 2c 72 65 6a 65 63 74 3a 53 7d 5d 3b 6c 65 74 20 45 3d 69 3d 3e 7b 63 5b 74 5d 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 6c 2e 72 65 73 6f 6c 76 65 28 69 29 29 7d 3b 69 66 28 6f 29 7b 6c 65 74 20 69 3d 77 69 6e 64 6f 77 5b 6f 5d 3b 77 69 6e 64 6f 77 5b 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 2c 45 28 6d 28 72 29 29 7d 7d 61 28 74 2c 69 3d 3e 7b 69 3f 28 63 5b 74 5d 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 6c 2e 72 65 6a 65 63 74 28 69 29 29 2c 63 5b 74 5d 3d 6e 75 6c 6c 29 3a 6f 7c 7c 45 28 6d 28 72 29 29 7d 29
                                                                                                                                                        Data Ascii: Promise((g,S)=>{if(c[t]){c[t].push({resolve:g,reject:S});return}c[t]=[{resolve:g,reject:S}];let E=i=>{c[t].forEach(l=>l.resolve(i))};if(o){let i=window[o];window[o]=function(){i&&i(),E(m(r))}}a(t,i=>{i?(c[t].forEach(l=>l.reject(i)),c[t]=null):o||E(m(r))})
                                                                                                                                                        2024-07-30 16:49:45 UTC1369INData Raw: 6f 66 20 4b 65 28 74 29 29 21 42 65 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 6e 21 3d 3d 72 26 26 79 28 65 2c 6e 2c 7b 67 65 74 3a 28 29 3d 3e 74 5b 6e 5d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 6f 3d 58 65 28 74 2c 6e 29 29 7c 7c 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 7a 65 3d 65 3d 3e 57 65 28 79 28 7b 7d 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 29 2c 6a 3d 7b 7d 3b 56 65 28 6a 2c 7b 41 55 44 49 4f 5f 45 58 54 45 4e 53 49 4f 4e 53 3a 28 29 3d 3e 41 2c 44 41 53 48 5f 45 58 54 45 4e 53 49 4f 4e 53 3a 28 29 3d 3e 4a 2c 46 4c 56 5f 45 58 54 45 4e 53 49 4f 4e 53 3a 28 29 3d 3e 51 2c 48 4c 53 5f 45 58 54 45 4e 53 49 4f 4e 53 3a 28 29 3d 3e 4d 2c 4d 41 54 43 48 5f 55 52 4c 5f 44 41 49 4c
                                                                                                                                                        Data Ascii: of Ke(t))!Be.call(e,n)&&n!==r&&y(e,n,{get:()=>t[n],enumerable:!(o=Xe(t,n))||o.enumerable});return e},ze=e=>We(y({},"__esModule",{value:!0}),e),j={};Ve(j,{AUDIO_EXTENSIONS:()=>A,DASH_EXTENSIONS:()=>J,FLV_EXTENSIONS:()=>Q,HLS_EXTENSIONS:()=>M,MATCH_URL_DAIL
                                                                                                                                                        2024-07-30 16:49:45 UTC1087INData Raw: 69 5c 2e 6c 79 29 5c 2f 28 5b 61 2d 7a 41 2d 5a 30 2d 39 5d 2b 29 28 3f 3a 5f 5b 5c 77 5f 2d 5d 2b 29 3f 28 3f 3a 5b 5c 77 2e 23 5f 2d 5d 2b 29 3f 2f 2c 46 3d 2f 6d 69 78 63 6c 6f 75 64 5c 2e 63 6f 6d 5c 2f 28 5b 5e 2f 5d 2b 5c 2f 5b 5e 2f 5d 2b 29 2f 2c 71 3d 2f 76 69 64 79 61 72 64 2e 63 6f 6d 5c 2f 28 3f 3a 77 61 74 63 68 5c 2f 29 3f 28 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 5d 2b 29 2f 2c 5a 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 5b 61 2d 7a 41 2d 5a 5d 2b 5c 2e 6b 61 6c 74 75 72 61 2e 28 63 6f 6d 7c 6f 72 67 29 5c 2f 70 5c 2f 28 5b 30 2d 39 5d 2b 29 5c 2f 73 70 5c 2f 28 5b 30 2d 39 5d 2b 29 30 30 5c 2f 65 6d 62 65 64 49 66 72 61 6d 65 4a 73 5c 2f 75 69 63 6f 6e 66 5f 69 64 5c 2f 28 5b 30 2d 39 5d 2b 29 5c 2f 70 61 72 74 6e 65 72 5f 69 64 5c 2f 28 5b
                                                                                                                                                        Data Ascii: i\.ly)\/([a-zA-Z0-9]+)(?:_[\w_-]+)?(?:[\w.#_-]+)?/,F=/mixcloud\.com\/([^/]+\/[^/]+)/,q=/vidyard.com\/(?:watch\/)?([a-zA-Z0-9-_]+)/,Z=/^https?:\/\/[a-zA-Z]+\.kaltura.(com|org)\/p\/([0-9]+)\/sp\/([0-9]+)00\/embedIframeJs\/uiconf_id\/([0-9]+)\/partner_id\/([
                                                                                                                                                        2024-07-30 16:49:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        110192.168.2.449876104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC816OUTGET /build/_shared/chunk-WPKPIEJO.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 730
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=731
                                                                                                                                                        etag: W/"2db-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453366
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d802f8da42c9-EWR
                                                                                                                                                        2024-07-30 16:49:45 UTC730INData Raw: 69 6d 70 6f 72 74 7b 61 20 61 73 20 72 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 6d 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 64 3d 74 28 6d 28 29 29 2c 6c 3d 28 30 2c 72 2e 63 6e 29 28 22 4f 6e 65 43 6f 6c 75 6d 6e 4c 61 79 6f 75 74 22 29 2c 70 3d 28 7b 68 65 61 64 3a 6e 2c 62 6f 64 79 3a 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 7d 29 3d 3e 28 30 2c 64 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c
                                                                                                                                                        Data Ascii: import{a as r}from"/build/_shared/chunk-5NTYFR4K.js";import{I as m}from"/build/_shared/chunk-2MCAGYUB.js";import{e as t}from"/build/_shared/chunk-ADMCF34Z.js";var d=t(m()),l=(0,r.cn)("OneColumnLayout"),p=({head:n,body:e,className:i})=>(0,d.jsxs)("div",{cl


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        111192.168.2.449870142.250.184.2264433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC824OUTGET /static/topics/topics_frame.html HTTP/1.1
                                                                                                                                                        Host: securepubads.g.doubleclick.net
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                        Referer: https://www.darkreading.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:45 UTC710INHTTP/1.1 200 OK
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-gpt-scs"
                                                                                                                                                        Report-To: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
                                                                                                                                                        Content-Length: 104054
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Server: sffe
                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:10:35 GMT
                                                                                                                                                        Expires: Tue, 30 Jul 2024 17:00:35 GMT
                                                                                                                                                        Cache-Control: public, max-age=3000, stale-while-revalidate=3600
                                                                                                                                                        Age: 2350
                                                                                                                                                        Last-Modified: Mon, 29 Jul 2024 19:44:55 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Connection: close
                                                                                                                                                        2024-07-30 16:49:45 UTC680INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 6f 70 69 63 73 20 46 72 61 6d 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 0a 20 20 20 20 20 20 68 74 74 70 2d 65 71 75 69 76 3d 22 6f 72 69 67 69 6e 2d 74 72 69 61 6c 22 0a 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 41 76 68 35 4e 79 30 58 45 46 43 79 51 37 2b 6f 4e 69 65 58 73 6b 55 72 71 59 38 65 64 55 7a 4c 35 2f 58 72 77 4b 6c 47 6a 41 52 51 48 57 34 54 46 52 4b 2b 6a 56 64 35 48 6e 44 49 70 59 32 30 6e 35 4f 4c 48 66 67 55 34 6b 75 37 78 34 38 4e 33 75 68 47 2f 41 30 41 41 41 42 78 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f
                                                                                                                                                        Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <title>Topics Frame</title> <meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iO
                                                                                                                                                        2024-07-30 16:49:45 UTC1390INData Raw: 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 2c 65 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62
                                                                                                                                                        Data Ascii: {if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b
                                                                                                                                                        2024-07-30 16:49:45 UTC1390INData Raw: 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 66 61 5b 62 5b 63 5d 5d 3b 74 79 70 65 6f 66 20 64 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 64 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 61 28 64 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c
                                                                                                                                                        Data Ascii: rray Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".split(" "),c=0;c<b.length;c++){var d=fa[b[c]];typeof d==="function"&&typeof d.prototype[a]!="function"&&da(d.prototype,a,{configurable:!0,
                                                                                                                                                        2024-07-30 16:49:45 UTC1390INData Raw: 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 74 61 3d 70 61 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6f 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 74 61 29 74 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65
                                                                                                                                                        Data Ascii: (a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var ta=pa,z=function(a,b){a.prototype=oa(b.prototype);a.prototype.constructor=a;if(ta)ta(a,b);else for(var c in b)if(c!="prototype")if(Object.definePropertie
                                                                                                                                                        2024-07-30 16:49:45 UTC1390INData Raw: 2e 67 2e 6c 3b 61 2e 67 2e 6c 3d 6e 75 6c 6c 3b 69 66 28 62 2e 45 61 29 74 68 72 6f 77 20 62 2e 6c 61 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 2e 72 65 74 75 72 6e 2c 64 6f 6e 65 3a 21 30 7d 7d 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 2c 46 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 28 61 2e 67 29 3b 61 2e 67 2e 69 3f 62 3d 7a 61 28 61 2c 61 2e 67 2e 69 2e 6e 65 78 74 2c 62 2c 61 2e 67 2e 55 29 3a 28 61 2e 67 2e 55 28 62 29 2c 62 3d 41 61 28 61 29 29 3b 72 65 74 75 72 6e 20 62 7d 3b 74 68 69 73 2e 74 68 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 28 61 2e 67 29 3b 61 2e 67 2e 69 3f 62 3d 7a 61 28 61 2c 61 2e 67 2e 69 5b 22 74
                                                                                                                                                        Data Ascii: .g.l;a.g.l=null;if(b.Ea)throw b.la;return{value:b.return,done:!0}}return{value:void 0,done:!0}},Fa=function(a){this.next=function(b){va(a.g);a.g.i?b=za(a,a.g.i.next,b,a.g.U):(a.g.U(b),b=Aa(a));return b};this.throw=function(b){va(a.g);a.g.i?b=za(a,a.g.i["t
                                                                                                                                                        2024-07-30 16:49:45 UTC1390INData Raw: 6e 28 66 29 7b 74 68 69 73 2e 68 3d 30 3b 74 68 69 73 2e 69 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 67 3d 5b 5d 3b 74 68 69 73 2e 55 3d 21 31 3b 76 61 72 20 68 3d 74 68 69 73 2e 6c 28 29 3b 74 72 79 7b 66 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6b 29 7b 68 2e 72 65 6a 65 63 74 28 6b 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 6c 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6b 7c 7c 28 6b 3d 21 30 2c 6c 2e 63 61 6c 6c 28 68 2c 6e 29 29 7d 7d 76 61 72 20 68 3d 74 68 69 73 2c 6b 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 66 28 74 68 69 73 2e 76 61 29 2c 72 65 6a 65 63 74 3a 66 28 74 68 69 73 2e 73 29 7d 7d 3b 65
                                                                                                                                                        Data Ascii: n(f){this.h=0;this.i=void 0;this.g=[];this.U=!1;var h=this.l();try{f(h.resolve,h.reject)}catch(k){h.reject(k)}};e.prototype.l=function(){function f(l){return function(n){k||(k=!0,l.call(h,n))}}var h=this,k=!1;return{resolve:f(this.va),reject:f(this.s)}};e
                                                                                                                                                        2024-07-30 16:49:45 UTC1390INData Raw: 61 73 6f 6e 3d 74 68 69 73 2e 69 3b 72 65 74 75 72 6e 20 6b 28 66 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 67 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 66 3d 30 3b 66 3c 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 2b 2b 66 29 67 2e 68 28 74 68 69 73 2e 67 5b 66 5d 29 3b 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 67 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 78 61 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 6c 28 29 3b 66 2e 5a 28 68 2e 72 65 73 6f 6c 76 65 2c 68 2e 72 65 6a 65 63 74 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 79 61 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6c 28 29 3b 74 72 79
                                                                                                                                                        Data Ascii: ason=this.i;return k(f)};e.prototype.sa=function(){if(this.g!=null){for(var f=0;f<this.g.length;++f)g.h(this.g[f]);this.g=null}};var g=new b;e.prototype.xa=function(f){var h=this.l();f.Z(h.resolve,h.reject)};e.prototype.ya=function(f,h){var k=this.l();try
                                                                                                                                                        2024-07-30 16:49:45 UTC1390INData Raw: 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6b 3d 6e 65 77 20 61 28 5b 5b 66 2c 32 5d 2c 5b 68 2c 33 5d 5d 29 3b 69 66 28 6b 2e 67 65 74 28 66 29 21 3d 32 7c 7c 6b 2e 67 65 74 28 68 29 21 3d 33 29 72 65 74 75 72 6e 21 31 3b 6b 2e 64 65 6c 65 74 65 28 66 29 3b 6b 2e 73 65 74 28 68 2c 34 29 3b 72 65 74 75 72 6e 21 6b 2e 68 61 73 28 66 29 26 26 6b 2e 67 65 74 28 68 29 3d 3d 34 7d 63 61 74 63 68 28 6c 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 64 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 65 3d 30 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 74 68 69 73 2e 67 3d
                                                                                                                                                        Data Ascii: rn!1;try{var f=Object.seal({}),h=Object.seal({}),k=new a([[f,2],[h,3]]);if(k.get(f)!=2||k.get(h)!=3)return!1;k.delete(f);k.set(h,4);return!k.has(f)&&k.get(h)==4}catch(l){return!1}}())return a;var d="$jscomp_hidden_"+Math.random(),e=0,g=function(f){this.g=
                                                                                                                                                        2024-07-30 16:49:45 UTC1390INData Raw: 5b 31 5d 29 7d 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 68 3d 68 3d 3d 3d 30 3f 30 3a 68 3b 76 61 72 20 6c 3d 64 28 74 68 69 73 2c 68 29 3b 6c 2e 6c 69 73 74 7c 7c 28 6c 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 6c 2e 69 64 5d 3d 5b 5d 29 3b 6c 2e 41 3f 6c 2e 41 2e 76 61 6c 75 65 3d 6b 3a 28 6c 2e 41 3d 7b 6e 65 78 74 3a 74 68 69 73 5b 31 5d 2c 48 3a 74 68 69 73 5b 31 5d 2e 48 2c 68 65 61 64 3a 74 68 69 73 5b 31 5d 2c 6b 65 79 3a 68 2c 76 61 6c 75 65 3a 6b 7d 2c 6c 2e 6c 69 73 74 2e 70 75 73 68 28 6c 2e 41 29 2c 74 68 69 73 5b 31 5d 2e 48 2e 6e 65 78 74 3d 6c 2e 41 2c 74 68 69 73 5b 31 5d 2e 48 3d 6c 2e 41 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 70 72 6f
                                                                                                                                                        Data Ascii: [1])}};c.prototype.set=function(h,k){h=h===0?0:h;var l=d(this,h);l.list||(l.list=this[0][l.id]=[]);l.A?l.A.value=k:(l.A={next:this[1],H:this[1].H,head:this[1],key:h,value:k},l.list.push(l.A),this[1].H.next=l.A,this[1].H=l.A,this.size++);return this};c.pro
                                                                                                                                                        2024-07-30 16:49:45 UTC1390INData Raw: 6c 3d 6c 2e 48 3b 66 6f 72 28 3b 6c 2e 6e 65 78 74 21 3d 6c 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6c 3d 6c 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6c 29 7d 3b 6c 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 48 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 66 3d 30 3b 72 65 74 75 72 6e 20 63 7d 2c 22 65 73 36 22 29 3b 77 28 22 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 6d 61 28 62 2c 64
                                                                                                                                                        Data Ascii: l=l.H;for(;l.next!=l.head;)return l=l.next,{done:!1,value:k(l)};l=null}return{done:!0,value:void 0}})},g=function(){var h={};return h.H=h.next=h.head=h},f=0;return c},"es6");w("Object.values",function(a){return a?a:function(b){var c=[],d;for(d in b)ma(b,d


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        112192.168.2.449877104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC541OUTGET /build/_shared/chunk-CTB75QWX.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:45 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1259
                                                                                                                                                        etag: W/"4eb-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453366
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d8037f5b17ed-EWR
                                                                                                                                                        2024-07-30 16:49:45 UTC889INData Raw: 34 65 61 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 73 2c 66 20 61 73 20 63 2c 6b 61 20 61 73 20 6c 2c 6d 61 20 61 73 20 76 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 64 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 61 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 6f 3d 61 28 64 28 29 29 2c 65 3d 28 30 2c 73 2e 63 6e 29 28 22 53 70 6f 6e 73 6f 72 65 64 22 29 2c 6b 3d 28 7b 73 70 6f 6e 73 6f 72 4c 6f 67 6f 55 72 6c 3a 6e 2c 73 70 6f 6e 73 6f 72 55 72 6c
                                                                                                                                                        Data Ascii: 4eaimport{a as s,f as c,ka as l,ma as v}from"/build/_shared/chunk-5NTYFR4K.js";import{I as d}from"/build/_shared/chunk-2MCAGYUB.js";import{e as a}from"/build/_shared/chunk-ADMCF34Z.js";var o=a(d()),e=(0,s.cn)("Sponsored"),k=({sponsorLogoUrl:n,sponsorUrl
                                                                                                                                                        2024-07-30 16:49:45 UTC376INData Raw: 6e 65 64 43 6f 6e 74 65 6e 74 22 29 2c 54 3d 28 7b 63 61 70 74 69 6f 6e 3a 6e 2c 63 72 65 64 69 74 54 6f 3a 70 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 3d 3e 28 30 2c 74 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 63 61 70 74 69 6f 6e 65 64 2d 63 6f 6e 74 65 6e 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 28 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 72 28 22 43 6f 6e 74 65 6e 74 22 29 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 2c 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 30 2c 74 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 72 28 22 43 61 70 74 69 6f 6e 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 61 70
                                                                                                                                                        Data Ascii: nedContent"),T=({caption:n,creditTo:p,children:i})=>(0,t.jsxs)("div",{"data-component":"captioned-content",className:r(),children:[(0,t.jsx)("div",{className:r("Content"),children:i}),n!==void 0&&(0,t.jsxs)("div",{className:r("Caption"),"data-testid":"cap
                                                                                                                                                        2024-07-30 16:49:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        113192.168.2.449878104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC541OUTGET /build/_shared/chunk-K7YKQ2EE.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:45 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1150
                                                                                                                                                        etag: W/"47e-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453366
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d803cd6e728f-EWR
                                                                                                                                                        2024-07-30 16:49:45 UTC889INData Raw: 34 37 64 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 6d 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 52 56 41 32 51 46 43 4f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 6c 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 5a 54 54 54 56 43 46 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 63 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 33 4a 59 4a 33 42 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 73 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 69 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e
                                                                                                                                                        Data Ascii: 47dimport{a as m}from"/build/_shared/chunk-RVA2QFCO.js";import{a as l}from"/build/_shared/chunk-ZTTTVCFE.js";import{a as c}from"/build/_shared/chunk-P3JYJ3BP.js";import{a as s}from"/build/_shared/chunk-5NTYFR4K.js";import{I as i}from"/build/_shared/chun
                                                                                                                                                        2024-07-30 16:49:45 UTC267INData Raw: 69 74 6c 65 4c 6f 67 6f 3a 21 21 72 2e 73 72 63 2c 76 61 72 69 61 6e 74 3a 62 7d 29 5d 7d 29 2c 68 61 73 46 65 61 74 75 72 65 41 72 74 69 63 6c 65 3a 21 30 2c 68 61 73 4c 61 74 65 73 74 53 6d 61 6c 6c 41 72 74 69 63 6c 65 3a 21 30 2c 68 61 73 4c 61 74 65 73 74 42 69 67 41 72 74 69 63 6c 65 3a 21 30 2c 63 6f 6e 74 65 6e 74 73 3a 6e 2c 70 61 67 69 6e 61 74 69 6f 6e 3a 67 2c 6e 65 77 73 6c 65 74 74 65 72 53 69 67 6e 55 70 50 72 6f 6d 6f 3a 7b 2e 2e 2e 64 2c 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 4e 65 77 73 6c 65 74 74 65 72 43 6f 6e 74 65 6e 74 22 29 7d 2c 73 69 64 65 62 61 72 4d 6f 64 75 6c 65 73 3a 68 2c 74 6f 70 69 63 50 72 69 6d 61 72 79 4d 6f 64 75 6c 65 44 61 74 61 3a 50 2c 77 65 61 74 68 65 72 57 69 64 67 65 74 3a 76 7d 29 7d 29 7d 3b 65 78 70 6f 72
                                                                                                                                                        Data Ascii: itleLogo:!!r.src,variant:b})]}),hasFeatureArticle:!0,hasLatestSmallArticle:!0,hasLatestBigArticle:!0,contents:n,pagination:g,newsletterSignUpPromo:{...d,className:o("NewsletterContent")},sidebarModules:h,topicPrimaryModuleData:P,weatherWidget:v})})};expor
                                                                                                                                                        2024-07-30 16:49:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        114192.168.2.449880104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC816OUTGET /build/_shared/chunk-P3JYJ3BP.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 955
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=956
                                                                                                                                                        etag: W/"3bc-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453366
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d8061dbbc32f-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC875INData Raw: 69 6d 70 6f 72 74 7b 56 20 61 73 20 75 2c 61 20 61 73 20 6c 2c 6a 61 20 61 73 20 61 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 69 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 63 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 65 3d 63 28 69 28 29 29 2c 74 3d 28 30 2c 6c 2e 63 6e 29 28 22 42 72 65 61 64 63 72 75 6d 62 22 29 2c 64 3d 28 72 2c 6f 29 3d 3e 6f 3d 3d 3d 72 2e 6c 65 6e 67 74 68 2d 31 2c 68 3d 28 72 2c 6f 29 3d 3e 6f 3d 3d 3d 72 2e 6c 65 6e 67
                                                                                                                                                        Data Ascii: import{V as u,a as l,ja as a}from"/build/_shared/chunk-5NTYFR4K.js";import{I as i}from"/build/_shared/chunk-2MCAGYUB.js";import{e as c}from"/build/_shared/chunk-ADMCF34Z.js";var e=c(i()),t=(0,l.cn)("Breadcrumb"),d=(r,o)=>o===r.length-1,h=(r,o)=>o===r.leng
                                                                                                                                                        2024-07-30 16:49:46 UTC80INData Raw: 76 49 63 6f 6e 22 29 5d 29 2c 69 63 6f 6e 3a 22 43 68 65 76 72 6f 6e 52 69 67 68 74 22 7d 29 5d 7d 29 5d 7d 2c 60 62 72 65 61 64 63 72 75 6d 62 2d 69 74 65 6d 2d 24 7b 6d 7d 60 29 7d 29 7d 29 3b 65 78 70 6f 72 74 7b 4c 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: vIcon")]),icon:"ChevronRight"})]})]},`breadcrumb-item-${m}`)})});export{L as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        115192.168.2.449879172.217.23.1104433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC466OUTGET /i/3834?ers=3 HTTP/1.1
                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:46 UTC1906INHTTP/1.1 200 OK
                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-_-ZUFsFWAFepN4lOsU6uEA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                        reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjStDikmLw1ZBiOHHrNtMFID7vdIfpOhBLfH3JpAHETukzWIOA2Kd-BmsMELfePMc6FYg_Pz7H-huIk_6dZy0C4iURF1kPJV5kPfj4IutJIDZUuMTqCMRC3ByrNi_ZyiYw4_wMCSWNpPzC-OT8vJKizKTSkvyitOS01OLUorLUongjAyMTA3MjCz0D8_gCAwAxzkCA"
                                                                                                                                                        Server: ESF
                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Connection: close
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        2024-07-30 16:49:46 UTC1906INData Raw: 35 64 35 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 62 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29
                                                                                                                                                        Data Ascii: 5d54(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)
                                                                                                                                                        2024-07-30 16:49:46 UTC1906INData Raw: 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 63 7d 76 61 72 20 6b 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 6c 61 3b 0a 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 6c 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 6d 61 3b 61 3a 7b 76 61 72 20 6e 61 3d 7b 61 3a 21 30 7d 2c 6f 61 3d 7b 7d 3b 74 72 79 7b 6f 61 2e 5f 5f 70 72
                                                                                                                                                        Data Ascii: e;)c.push(b.value);return c}var ka=typeof Object.create=="function"?Object.create:function(a){function b(){}b.prototype=a;return new b},la;if(typeof Object.setPrototypeOf=="function")la=Object.setPrototypeOf;else{var ma;a:{var na={a:!0},oa={};try{oa.__pr
                                                                                                                                                        2024-07-30 16:49:46 UTC1906INData Raw: 3a 66 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 66 3d 4f 62 6a 65 63 74 5b 65 5d 3b 66 26 26 28 4f 62 6a 65 63 74 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6e 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6e 29 26 26 67 28 6e 29 3b 72 65 74 75 72 6e 20 66 28 6e 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 66 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6e 3d 6e 65 77 20 61 28 5b 5b 65 2c 32 5d 2c 5b 66 2c 33 5d 5d 29 3b 69 66 28 6e 2e 67 65 74 28 65 29 21
                                                                                                                                                        Data Ascii: :f})}}function k(e){var f=Object[e];f&&(Object[e]=function(n){if(n instanceof c)return n;Object.isExtensible(n)&&g(n);return f(n)})}if(function(){if(!a||!Object.seal)return!1;try{var e=Object.seal({}),f=Object.seal({}),n=new a([[e,2],[f,3]]);if(n.get(e)!
                                                                                                                                                        2024-07-30 16:49:46 UTC1906INData Raw: 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 6b 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 65 29 7b 68 3d 68 3d 3d 3d 30 3f 30 3a 68 3b 76 61 72 20 66 3d 64 28 74 68 69 73 2c 68 29 3b 66 2e 6c 69 73 74 7c 7c 28 66 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 66 2e 69 64 5d 3d 5b 5d 29 3b 66 2e 68 3f 66 2e 68 2e 76 61 6c 75 65 3d 65 3a 28 66 2e 68 3d 7b 6e 65 78 74 3a 74 68 69 73 5b 31 5d 2c 6a 3a 74 68 69 73 5b 31 5d 2e 6a 2c 68 65 61 64 3a 74 68 69 73 5b 31 5d 2c 6b 65 79 3a 68 2c 76 61 6c 75 65 3a 65 7d 2c 66 2e 6c 69 73 74 2e 70 75 73 68 28 66 2e 68 29 2c 74 68 69 73 5b 31 5d 2e 6a 2e 6e 65 78 74 3d 66 2e 68 2c 74 68 69 73 5b 31 5d 2e 6a 3d 66
                                                                                                                                                        Data Ascii: {return!1}}())return a;var k=new WeakMap;g.prototype.set=function(h,e){h=h===0?0:h;var f=d(this,h);f.list||(f.list=this[0][f.id]=[]);f.h?f.h.value=e:(f.h={next:this[1],j:this[1].j,head:this[1],key:h,value:e},f.list.push(f.h),this[1].j.next=f.h,this[1].j=f
                                                                                                                                                        2024-07-30 16:49:46 UTC1906INData Raw: 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 63 7d 29 7d 7d 29 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 42 3d 74 68 69 73 7c 7c 73 65 6c 66 3b 66 75 6e 63 74 69 6f 6e 20 73 61 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 63 3d 42 3b 61 5b 30 5d 69 6e 20 63 7c 7c 74 79 70 65 6f 66 20 63 2e 65
                                                                                                                                                        Data Ascii: rototype.values",function(a){return a?a:function(){return ra(this,function(b,c){return c})}});/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var B=this||self;function sa(a,b){a=a.split(".");var c=B;a[0]in c||typeof c.e
                                                                                                                                                        2024-07-30 16:49:46 UTC1906INData Raw: 66 75 6e 63 74 69 6f 6e 20 4f 61 28 61 2c 62 29 7b 62 3e 3e 3e 3d 30 3b 61 3e 3e 3e 3d 30 3b 69 66 28 62 3c 3d 32 30 39 37 31 35 31 29 76 61 72 20 63 3d 22 22 2b 28 34 32 39 34 39 36 37 32 39 36 2a 62 2b 61 29 3b 65 6c 73 65 20 4b 61 28 29 3f 63 3d 22 22 2b 28 42 69 67 49 6e 74 28 62 29 3c 3c 42 69 67 49 6e 74 28 33 32 29 7c 42 69 67 49 6e 74 28 61 29 29 3a 28 63 3d 28 61 3e 3e 3e 32 34 7c 62 3c 3c 38 29 26 31 36 37 37 37 32 31 35 2c 62 3d 62 3e 3e 31 36 26 36 35 35 33 35 2c 61 3d 28 61 26 31 36 37 37 37 32 31 35 29 2b 63 2a 36 37 37 37 32 31 36 2b 62 2a 36 37 31 30 36 35 36 2c 63 2b 3d 62 2a 38 31 34 37 34 39 37 2c 62 2a 3d 32 2c 61 3e 3d 31 45 37 26 26 28 63 2b 3d 61 2f 31 45 37 3e 3e 3e 30 2c 61 25 3d 31 45 37 29 2c 63 3e 3d 31 45 37 26 26 28 62 2b 3d
                                                                                                                                                        Data Ascii: function Oa(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c=""+(4294967296*b+a);else Ka()?c=""+(BigInt(b)<<BigInt(32)|BigInt(a)):(c=(a>>>24|b<<8)&16777215,b=b>>16&65535,a=(a&16777215)+c*6777216+b*6710656,c+=b*8147497,b*=2,a>=1E7&&(c+=a/1E7>>>0,a%=1E7),c>=1E7&&(b+=
                                                                                                                                                        2024-07-30 16:49:46 UTC1906INData Raw: 2e 6c 65 6e 67 74 68 3c 32 30 3f 21 30 3a 61 2e 6c 65 6e 67 74 68 3d 3d 3d 32 30 26 26 4e 75 6d 62 65 72 28 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 37 29 29 3e 2d 39 32 32 33 33 37 3a 61 2e 6c 65 6e 67 74 68 3c 31 39 3f 21 30 3a 61 2e 6c 65 6e 67 74 68 3d 3d 3d 31 39 26 26 4e 75 6d 62 65 72 28 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 36 29 29 3c 39 32 32 33 33 37 7d 3b 76 61 72 20 66 62 3b 66 75 6e 63 74 69 6f 6e 20 67 62 28 61 2c 62 29 7b 66 62 3d 62 3b 61 3d 6e 65 77 20 61 28 62 29 3b 66 62 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 4e 28 61 2c 62 2c 63 29 7b 61 3d 3d 6e 75 6c 6c 26 26 28 61 3d 66 62 29 3b 66 62 3d 76 6f 69 64 20 30 3b 69 66 28 61 3d 3d 6e 75 6c 6c 29 7b 76 61 72 20 64 3d 39 36 3b 63 3f 28 61 3d
                                                                                                                                                        Data Ascii: .length<20?!0:a.length===20&&Number(a.substring(0,7))>-922337:a.length<19?!0:a.length===19&&Number(a.substring(0,6))<922337};var fb;function gb(a,b){fb=b;a=new a(b);fb=void 0;return a}function N(a,b,c){a==null&&(a=fb);fb=void 0;if(a==null){var d=96;c?(a=
                                                                                                                                                        2024-07-30 16:49:46 UTC1906INData Raw: 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 67 2c 6b 29 26 26 28 62 5b 6b 5d 3d 63 28 67 5b 6b 5d 29 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6b 62 28 61 2c 62 2c 63 2c 64 2c 67 29 7b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 61 3d 5a 61 28 61 2c 76 6f 69 64 20 30 2c 30 29 3f 76 6f 69 64 20 30 3a 67 26 26 4b 28 61 29 26 32 3f 61 3a 6c 62 28 61 2c 62 2c 63 2c 64 21 3d 3d 76 6f 69 64 20 30 2c 67 29 3b 65 6c 73 65 20 69 66 28 59 61 28 61 29 29 7b 76 61 72 20 6b 3d 7b 7d 2c 6c 3b 66 6f 72 28 6c 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 6c 29 26 26 28 6b 5b 6c 5d 3d 6b
                                                                                                                                                        Data Ascii: ype.hasOwnProperty.call(g,k)&&(b[k]=c(g[k]))}return a}function kb(a,b,c,d,g){if(a!=null){if(Array.isArray(a))a=Za(a,void 0,0)?void 0:g&&K(a)&2?a:lb(a,b,c,d!==void 0,g);else if(Ya(a)){var k={},l;for(l in a)Object.prototype.hasOwnProperty.call(a,l)&&(k[l]=k
                                                                                                                                                        2024-07-30 16:49:46 UTC1906INData Raw: 6e 20 61 26 3d 2d 32 30 34 39 7d 66 75 6e 63 74 69 6f 6e 20 7a 62 28 61 2c 62 29 7b 33 32 26 62 7c 7c 28 61 26 3d 2d 33 33 29 3b 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20 50 3b 66 75 6e 63 74 69 6f 6e 20 53 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 69 3d 4e 28 61 2c 62 2c 63 29 7d 53 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 62 28 74 68 69 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 28 61 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 50 3d 21 30 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 41 62 28 61 29 2c 68 62 29 7d 66 69 6e 61 6c 6c 79 7b 50 3d 21 31 7d 7d 53 2e 70 72 6f 74 6f 74 79 70 65 2e 75 3d 56 61 3b 53 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                        Data Ascii: n a&=-2049}function zb(a,b){32&b||(a&=-33);return a};var P;function S(a,b,c){this.i=N(a,b,c)}S.prototype.toJSON=function(){return Ab(this)};function T(a){try{return P=!0,JSON.stringify(Ab(a),hb)}finally{P=!1}}S.prototype.u=Va;S.prototype.toString=function
                                                                                                                                                        2024-07-30 16:49:46 UTC1906INData Raw: 64 65 64 22 3a 72 65 74 75 72 6e 20 54 28 4a 62 28 74 68 69 73 29 29 3b 63 61 73 65 20 22 70 72 6f 76 22 3a 72 65 74 75 72 6e 20 54 28 4a 62 28 74 68 69 73 29 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 65 74 75 72 6e 4d 65 73 73 61 67 65 46 6f 72 49 6e 76 61 6c 69 64 43 6f 6d 6d 61 6e 64 28 29 7d 7d 3b 0a 57 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 65 74 75 72 6e 4d 65 73 73 61 67 65 46 6f 72 49 6e 76 61 6c 69 64 43 6f 6d 6d 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 28 48 62 28 6e 65 77 20 56 2c 47 62 28 32 29 29 29 7d 3b 57 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e
                                                                                                                                                        Data Ascii: ded":return T(Jb(this));case "prov":return T(Jb(this));default:return this.getSerializedReturnMessageForInvalidCommand()}};W.prototype.getSerializedReturnMessageForInvalidCommand=function(){return T(Hb(new V,Gb(2)))};W.prototype.setError=function(){this.


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        116192.168.2.449881104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC541OUTGET /build/_shared/chunk-PRCKDWH4.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=2326
                                                                                                                                                        etag: W/"916-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453053
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d806391978d6-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC889INData Raw: 39 31 35 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 52 2c 68 20 61 73 20 49 2c 77 20 61 73 20 6e 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 63 2c 69 20 61 73 20 75 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 67 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 62 3d 65 28 67 28 29 29 2c 68 3d 65 28 63 28 29 29 2c
                                                                                                                                                        Data Ascii: 915import{a as R,h as I,w as n}from"/build/_shared/chunk-5NTYFR4K.js";import{I as c,i as u}from"/build/_shared/chunk-2MCAGYUB.js";import{a as g}from"/build/_shared/chunk-63EVRDSK.js";import{e}from"/build/_shared/chunk-ADMCF34Z.js";var b=e(g()),h=e(c()),
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 22 23 66 66 66 66 66 66 22 2c 77 3d 28 30 2c 52 2e 63 6e 29 28 22 49 69 72 69 73 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 22 29 2c 6d 6f 3d 28 7b 69 74 65 6d 55 72 6c 3a 72 7d 29 3d 3e 7b 6c 65 74 20 69 3d 28 30 2c 78 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 6c 29 2c 7b 69 64 3a 61 2c 64 69 76 69 73 69 6f 6e 3a 70 2c 62 72 61 6e 64 46 61 6d 69 6c 79 3a 73 2c 62 72 61 6e 64 4e 61 6d 65 3a 6d 2c 65 6e 74 69 74 79 54 61 67 42 61 63 6b 67 72 6f 75 6e 64 3a 64 2c 64 61 74 65 46 6f 72 6d 61 74 3a 66 2c 73 68 6f 77 42 79 3a 74 2c 73 68 6f 77 54 69 6d 65 3a 54 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 50 2c 69 6d 61 67 65 57 69 64 74 68 3a 76 2c 69 6d 61 67 65 48 65 69 67 68 74 3a 6b 2c 64 61 74 65 54 69 6d 65 42 67 63 6f 6c 6f 72 3a 42 2c 64 61 74 65 54 69 6d 65
                                                                                                                                                        Data Ascii: "#ffffff",w=(0,R.cn)("IirisRecommendation"),mo=({itemUrl:r})=>{let i=(0,x.useContext)(l),{id:a,division:p,brandFamily:s,brandName:m,entityTagBackground:d,dateFormat:f,showBy:t,showTime:T,borderRadius:P,imageWidth:v,imageHeight:k,dateTimeBgcolor:B,dateTime
                                                                                                                                                        2024-07-30 16:49:46 UTC74INData Raw: 6a 73 78 29 28 22 68 72 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 77 28 22 54 69 74 6c 65 48 72 22 29 7d 29 2c 4a 28 29 5d 7d 29 3a 6e 75 6c 6c 7d 3b 65 78 70 6f 72 74 7b 56 20 61 73 20 61 2c 6d 6f 20 61 73 20 62 7d 3b 0d 0a
                                                                                                                                                        Data Ascii: jsx)("hr",{className:w("TitleHr")}),J()]}):null};export{V as a,mo as b};
                                                                                                                                                        2024-07-30 16:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        117192.168.2.449883104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC541OUTGET /build/_shared/chunk-RVA2QFCO.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC481INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=9173
                                                                                                                                                        etag: W/"23d5-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453366
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d8062a248c59-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC888INData Raw: 32 33 64 34 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 44 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 58 52 34 56 32 43 4d 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 65 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 51 35 4d 36 43 4e 4f 46 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 74 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 55 5a 36 33 48 32 58 53 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 6a 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 57 50 4b 50 49 45 4a 4f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 56 2c 63 20 61 73 20 59 2c 65 20 61 73 20 47 2c 6a 20 61 73 20 7a 7d
                                                                                                                                                        Data Ascii: 23d4import{a as D}from"/build/_shared/chunk-XR4V2CM7.js";import{a as ee}from"/build/_shared/chunk-Q5M6CNOF.js";import{b as te}from"/build/_shared/chunk-UZ63H2XS.js";import{b as j}from"/build/_shared/chunk-WPKPIEJO.js";import{a as V,c as Y,e as G,j as z}
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 6c 65 22 3a 22 6d 61 67 61 7a 69 6e 65 2d 70 72 65 76 69 65 77 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 76 65 28 29 2c 63 68 69 6c 64 72 65 6e 3a 6f 3f 28 30 2c 69 2e 6a 73 78 29 28 62 65 2c 7b 2e 2e 2e 6e 7d 29 3a 28 30 2c 69 2e 6a 73 78 29 28 4e 65 2c 7b 2e 2e 2e 6e 7d 29 7d 29 7d 2c 4e 65 3d 28 7b 75 72 6c 3a 6e 2c 69 6d 61 67 65 3a 6f 2c 74 69 74 6c 65 3a 74 2c 6c 69 6e 6b 41 74 74 72 73 3a 61 7d 29 3d 3e 28 30 2c 69 2e 6a 73 78 73 29 28 57 2c 7b 74 6f 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 3a 6b 28 29 2c 2e 2e 2e 61 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6d 61 67 61 7a 69 6e 65 2d 70 72 65 76 69 65 77 2d 73 6d 61 6c 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6b 28 22 57 72
                                                                                                                                                        Data Ascii: le":"magazine-preview",className:ve(),children:o?(0,i.jsx)(be,{...n}):(0,i.jsx)(Ne,{...n})})},Ne=({url:n,image:o,title:t,linkAttrs:a})=>(0,i.jsxs)(W,{to:n,className:k(),...a,"data-testid":"magazine-preview-small",children:[(0,i.jsx)("div",{className:k("Wr
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 61 2d 74 65 73 74 69 64 22 3a 22 6d 61 67 61 7a 69 6e 65 2d 70 72 65 76 69 65 77 2d 73 75 6d 6d 61 72 79 22 2c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 3a 7b 5f 5f 68 74 6d 6c 3a 4d 28 61 7c 7c 22 22 29 7d 7d 29 5d 7d 29 2c 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 75 28 22 42 75 74 74 6f 6e 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 57 2c 7b 74 6f 3a 73 2c 2e 2e 2e 6d 2c 63 6c 61 73 73 4e 61 6d 65 3a 75 28 22 42 75 74 74 6f 6e 4c 69 6e 6b 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6d 61 67 61 7a 69 6e 65 2d 70 72 65 76 69 65 77 2d 62 75 74 74 6f 6e 2d 6c 69 6e 6b 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 51 2c 7b
                                                                                                                                                        Data Ascii: a-testid":"magazine-preview-summary",dangerouslySetInnerHTML:{__html:M(a||"")}})]}),(0,i.jsx)("div",{className:u("ButtonWrapper"),children:(0,i.jsx)(W,{to:s,...m,className:u("ButtonLink"),"data-testid":"magazine-preview-button-link",children:(0,i.jsx)(Q,{
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 29 3b 76 2e 6c 65 6e 67 74 68 26 26 28 76 5b 30 5d 2e 69 73 46 69 72 73 74 50 61 73 74 57 65 62 69 6e 61 72 3d 21 30 29 3b 6c 65 74 20 77 3d 24 28 68 2c 76 2c 31 30 29 2c 55 3d 24 28 68 2c 76 2c 31 30 29 2c 41 3d 24 28 68 2c 76 2c 31 35 29 3b 72 65 74 75 72 6e 7b 63 6f 6e 74 65 6e 74 50 61 72 74 31 3a 77 2c 63 6f 6e 74 65 6e 74 50 61 72 74 32 3a 55 2c 63 6f 6e 74 65 6e 74 50 61 72 74 33 3a 41 2c 66 65 61 74 75 72 65 64 57 65 62 69 6e 61 72 3a 70 2c 6c 61 74 65 73 74 42 69 67 57 65 62 69 6e 61 72 73 3a 66 2c 61 72 65 55 70 63 6f 6d 69 6e 67 57 65 62 69 6e 61 72 73 3a 72 7d 7d 3b 76 61 72 20 65 3d 43 28 45 28 29 29 2c 6c 3d 28 30 2c 5f 2e 63 6e 29 28 22 4c 69 73 74 43 6f 6e 74 65 6e 74 22 29 2c 6a 65 3d 28 7b 68 61 73 46 65 61 74 75 72 65 41 72 74 69 63 6c
                                                                                                                                                        Data Ascii: );v.length&&(v[0].isFirstPastWebinar=!0);let w=$(h,v,10),U=$(h,v,10),A=$(h,v,15);return{contentPart1:w,contentPart2:U,contentPart3:A,featuredWebinar:p,latestBigWebinars:f,areUpcomingWebinars:r}};var e=C(E()),l=(0,_.cn)("ListContent"),je=({hasFeatureArticl
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 3e 30 29 26 26 28 30 2c 65 2e 6a 73 78 29 28 22 68 32 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 54 69 74 6c 65 22 2c 7b 66 65 61 74 75 72 65 64 3a 21 30 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 66 65 61 74 75 72 65 64 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 2c 46 26 26 63 26 26 28 30 2c 65 2e 6a 73 78 29 28 22 68 32 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 54 69 74 6c 65 22 2c 7b 6c 61 74 65 73 74 3a 21 30 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6c 61 74 65 73 74 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 46 7d 29 2c 63 26 26 28 30 2c 65 2e 6a 73 78 29 28 7a 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 43 6f 6e 74 65 6e 74 22 2c 7b 66 65 61
                                                                                                                                                        Data Ascii: >0)&&(0,e.jsx)("h2",{className:l("Title",{featured:!0}),"data-testid":"featured-content-title",children:r}),F&&c&&(0,e.jsx)("h2",{className:l("Title",{latest:!0}),"data-testid":"latest-content-title",children:F}),c&&(0,e.jsx)(z,{className:l("Content",{fea
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 70 75 62 6c 69 63 61 74 69 6f 6e 54 79 70 65 3a 4e 2c 63 6f 6e 74 65 6e 74 4c 69 73 74 54 69 74 6c 65 3a 61 2c 69 73 57 65 62 69 6e 61 72 73 3a 53 7d 29 5d 7d 29 2c 79 2e 6c 65 6e 67 74 68 3e 30 26 26 28 30 2c 65 2e 6a 73 78 73 29 28 65 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 65 2e 6a 73 78 29 28 64 2e 41 64 2c 7b 70 6f 73 3a 22 37 32 38 5f 32 76 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6c 28 22 41 64 4c 65 61 64 65 72 42 6f 61 72 64 22 29 7d 29 2c 28 30 2c 65 2e 6a 73 78 29 28 4a 2c 7b 63 6f 6e 74 65 6e 74 73 3a 79 2c 61 64 3a 28 30 2c 65 2e 6a 73 78 29 28 64 2e 41 64 2c 7b 70 6f 73 3a 22 6e 61 74 69 76 65 5f 74 6f 70 69 63 5f 32 76 22 7d 29 2c 70 75 62 6c 69 63 61 74 69 6f 6e 54 79 70 65 3a 4e 2c 63 6f 6e 74 65 6e 74 4c 69 73
                                                                                                                                                        Data Ascii: publicationType:N,contentListTitle:a,isWebinars:S})]}),y.length>0&&(0,e.jsxs)(e.Fragment,{children:[(0,e.jsx)(d.Ad,{pos:"728_2v",className:l("AdLeaderBoard")}),(0,e.jsx)(J,{contents:y,ad:(0,e.jsx)(d.Ad,{pos:"native_topic_2v"}),publicationType:N,contentLis
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 72 6d 61 6c 22 2c 63 61 74 65 67 6f 72 79 4e 61 6d 65 3a 74 2e 63 61 74 65 67 6f 72 79 4e 61 6d 65 2c 63 61 74 65 67 6f 72 79 55 72 6c 3a 74 2e 63 61 74 65 67 6f 72 79 55 72 6c 2c 61 72 74 69 63 6c 65 53 69 7a 65 3a 6f 2c 63 6f 6e 74 72 69 62 75 74 6f 72 73 3a 74 2e 63 6f 6e 74 72 69 62 75 74 6f 72 73 2c 63 6f 6e 74 65 6e 74 54 79 70 65 3a 74 2e 63 6f 6e 74 65 6e 74 54 79 70 65 2c 6c 69 6e 6b 41 74 74 72 73 3a 74 2e 6c 69 6e 6b 41 74 74 72 73 7d 2c 60 6b 65 79 2d 61 3a 24 7b 61 7d 60 29 29 7d 29 7d 29 2c 4a 3d 28 7b 63 6f 6e 74 65 6e 74 73 3a 6e 2c 61 64 3a 6f 2c 70 75 62 6c 69 63 61 74 69 6f 6e 54 79 70 65 3a 74 2c 63 6f 6e 74 65 6e 74 4c 69 73 74 54 69 74 6c 65 3a 61 2c 69 73 57 65 62 69 6e 61 72 73 3a 73 3d 21 31 7d 29 3d 3e 28 30 2c 65 2e 6a 73 78 29
                                                                                                                                                        Data Ascii: rmal",categoryName:t.categoryName,categoryUrl:t.categoryUrl,articleSize:o,contributors:t.contributors,contentType:t.contentType,linkAttrs:t.linkAttrs},`key-a:${a}`))})}),J=({contents:n,ad:o,publicationType:t,contentListTitle:a,isWebinars:s=!1})=>(0,e.jsx)
                                                                                                                                                        2024-07-30 16:49:46 UTC78INData Raw: 6f 6e 3a 22 6c 69 73 74 43 6f 6e 74 65 6e 74 22 7d 2c 60 6b 65 79 2d 63 3a 24 7b 74 7d 60 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 29 3a 6e 75 6c 6c 3b 65 78 70 6f 72 74 7b 6a 65 20 61 73 20 61 7d 3b 0d 0a
                                                                                                                                                        Data Ascii: on:"listContent"},`key-c:${t}`);default:return null}}):null;export{je as a};
                                                                                                                                                        2024-07-30 16:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        118192.168.2.449882104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC541OUTGET /build/_shared/chunk-XR4V2CM7.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:45 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=4070
                                                                                                                                                        etag: W/"fe6-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453366
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d8065aef436c-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC889INData Raw: 66 65 35 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 43 2c 63 61 20 61 73 20 67 2c 65 61 20 61 73 20 54 2c 6a 61 20 61 73 20 4f 2c 6b 61 20 61 73 20 76 2c 6d 61 20 61 73 20 41 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 79 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 75 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 49 3d 61 3d 3e 7b 6c 65 74 20 73 3d 61 2e 6e 61 6d 65 2c 69 3d 61 2e 6d 6f 6e 74 68 3f 3f 22 22 2c 6d 3d 61 2e 79 65 61 72 3f 61 2e 79 65 61
                                                                                                                                                        Data Ascii: fe5import{a as C,ca as g,ea as T,ja as O,ka as v,ma as A}from"/build/_shared/chunk-5NTYFR4K.js";import{I as y}from"/build/_shared/chunk-2MCAGYUB.js";import{e as u}from"/build/_shared/chunk-ADMCF34Z.js";var I=a=>{let s=a.name,i=a.month??"",m=a.year?a.yea
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 78 29 28 22 74 68 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 68 2c 63 68 69 6c 64 72 65 6e 3a 22 48 69 67 68 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 74 68 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 68 2c 63 68 69 6c 64 72 65 6e 3a 22 4c 6f 77 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 74 68 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 68 2c 63 68 69 6c 64 72 65 6e 3a 22 4f 70 65 6e 22 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 74 68 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 72 28 22 48 65 61 64 65 72 43 65 6c 6c 22 2c 7b 76 61 72 69 61 6e 74 3a 22 6c 61 73 74 54 72 61 64 65 22 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 22 4c 61 73 74 20 54 72 61 64 65 22 7d 29 5d 7d 29 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 74 62 6f 64 79 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 61 2e 6d 61
                                                                                                                                                        Data Ascii: x)("th",{className:h,children:"High"}),(0,t.jsx)("th",{className:h,children:"Low"}),(0,t.jsx)("th",{className:h,children:"Open"}),(0,t.jsx)("th",{className:r("HeaderCell",{variant:"lastTrade"}),children:"Last Trade"})]})}),(0,t.jsx)("tbody",{children:a.ma
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 6f 6e 54 65 78 74 32 3a 6b 2c 70 72 69 63 65 73 54 69 74 6c 65 3a 77 2c 74 69 74 6c 65 3a 63 2c 6d 6f 64 75 6c 65 4c 6f 63 61 74 69 6f 6e 3a 66 2c 6c 65 76 65 6c 3a 6c 3d 22 6c 65 76 65 6c 31 22 7d 3d 61 2c 50 3d 67 2e 68 6f 6f 6b 73 2e 75 73 65 53 65 6e 64 45 76 65 6e 74 28 29 2c 70 3d 67 2e 75 74 69 6c 73 2e 67 65 74 43 75 72 72 65 6e 74 55 72 6c 28 29 2c 62 3d 54 2e 68 6f 6f 6b 73 2e 75 73 65 49 73 41 64 52 65 6e 64 65 72 28 22 73 70 6f 6e 73 6f 72 65 64 6c 6f 67 6f 5f 63 6f 6d 6d 6f 64 69 74 69 65 73 5f 31 76 22 29 2c 42 3d 6c 3d 3d 3d 22 6c 65 76 65 6c 32 22 26 26 69 3f 69 2e 73 6c 69 63 65 28 30 2c 31 30 29 3a 69 2c 4c 3d 4d 3d 3e 7b 69 66 28 21 70 7c 7c 21 4d 7c 7c 73 21 3d 3d 22 64 65 66 61 75 6c 74 22 29 72 65 74 75 72 6e 3b 6c 65 74 20 53 3d 7b
                                                                                                                                                        Data Ascii: onText2:k,pricesTitle:w,title:c,moduleLocation:f,level:l="level1"}=a,P=g.hooks.useSendEvent(),p=g.utils.getCurrentUrl(),b=T.hooks.useIsAdRender("sponsoredlogo_commodities_1v"),B=l==="level2"&&i?i.slice(0,10):i,L=M=>{if(!p||!M||s!=="default")return;let S={
                                                                                                                                                        2024-07-30 16:49:46 UTC449INData Raw: 29 5d 7d 29 5d 7d 29 7d 2c 55 3d 28 7b 63 6f 70 79 52 69 67 68 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 3a 61 2c 76 61 72 69 61 6e 74 3a 73 2c 6c 65 76 65 6c 3a 69 7d 29 3d 3e 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 7b 6c 6f 67 6f 49 6d 61 67 65 3a 6d 2c 6c 6f 67 6f 49 6d 61 67 65 41 6c 74 54 65 78 74 3a 6e 2c 63 6f 70 79 72 69 67 68 74 4e 6f 74 69 63 65 3a 64 7d 3d 61 3b 72 65 74 75 72 6e 28 30 2c 65 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6f 28 22 43 6f 70 79 72 69 67 68 74 57 72 61 70 70 65 72 22 2c 7b 6c 65 76 65 6c 3a 69 2c 76 61 72 69 61 6e 74 3a 73 7d 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6d 6d 6f 64 69 74 79 2d 70 72 69 63 65 73 2d 63 6f 70 79 72 69 67 68 74 22 2c 63 68 69 6c
                                                                                                                                                        Data Ascii: )]})]})},U=({copyRightInformation:a,variant:s,level:i})=>{if(!a)return null;let{logoImage:m,logoImageAltText:n,copyrightNotice:d}=a;return(0,e.jsxs)("div",{className:o("CopyrightWrapper",{level:i,variant:s}),"data-testid":"commodity-prices-copyright",chil
                                                                                                                                                        2024-07-30 16:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        119192.168.2.449885104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC816OUTGET /build/_shared/chunk-IJ353W5V.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482544
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d8068b031811-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        120192.168.2.449886104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:45 UTC816OUTGET /build/_shared/chunk-O5OSGOEN.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC493INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 99
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=100
                                                                                                                                                        etag: W/"64-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482544
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d806cd960f98-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC99INData Raw: 69 6d 70 6f 72 74 7b 63 20 61 73 20 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 70 3d 6f 28 28 72 2c 65 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 65 78 70 6f 72 74 7b 70 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: import{c as o}from"/build/_shared/chunk-ADMCF34Z.js";var p=o((r,e)=>{e.exports={}});export{p as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        121192.168.2.449884172.217.18.144433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC1183OUTGET /f/AGSKWxWmlBPS9tFP_ej_eX0t5tptBg7qi6uANCMo2h7F-GiuWzSNw9zNoGEovr9AG_43BtvPFNwKxaHRoiWf8uYB8p7f6jQ2nqIM5g_uuApAKigPvyWtBXdkKftvC0KK2Ekw5bo2ZPaIEg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzIyMzU4MTg0LDQ4MzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3LmRhcmtyZWFkaW5nLmNvbS9jeWJlci1yaXNrL2FpLXJlbWFpbnMtd2lsZC1jYXJkLWluLXdhci1hZ2FpbnN0LWRpc2luZm9ybWF0aW9uIixudWxsLFtbOCwiTkNwM2hJdUNzV3MiXSxbOSwiZW4tVVMiXSxbMjIsInRydWUiXSxbMjAsIltudWxsLG51bGwsWzMxMDg0MTkwXSxudWxsLDEyXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1
                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:46 UTC1886INHTTP/1.1 200 OK
                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-3Jqz73cypkhUr_VZnC3CHw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                        reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjitDikmLw05BiOO90h-k6EEt8fcmkBcRO6TNYQ4DYp34GaxwQt948xzodiD8_Psf6G4iT_p1nLQHiJREXWY8kXmQ9-Pgi60kgNlS4xOoMxEI8HKs2L9nKJvBj2f5ORiWNpPzC-OT8vJKizKTSkvyitOS01OLUorLUongjAyMTA3MjCz0D8_gCAwC7kzxS"
                                                                                                                                                        Server: ESF
                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Connection: close
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        2024-07-30 16:49:46 UTC1886INData Raw: 32 38 63 34 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 42 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 63
                                                                                                                                                        Data Ascii: 28c4if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Bo=function(a){if(!a)return null;a=_.c
                                                                                                                                                        2024-07-30 16:49:46 UTC1886INData Raw: 61 29 2c 36 29 3b 28 61 3d 28 61 3d 5f 2e 62 67 28 74 68 69 73 2e 75 2e 64 6f 63 75 6d 65 6e 74 29 29 26 26 5f 2e 64 64 28 61 2c 32 29 21 3d 6e 75 6c 6c 3f 5f 2e 4c 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 6d 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 53 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 53 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 69 61 28 5f 2e 76 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 53 6f
                                                                                                                                                        Data Ascii: a),6);(a=(a=_.bg(this.u.document))&&_.dd(a,2)!=null?_.L(a,2):null)&&a===1&&_.mn(c,10,!0);b(c)};var So=function(){this.i=[]};So.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ia(_.vc.apply(0,arguments))))})};So
                                                                                                                                                        2024-07-30 16:49:46 UTC1886INData Raw: 6e 20 30 7d 3b 65 70 2e 70 72 6f 74 6f 74 79 70 65 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 62 3d 66 70 28 74 68 69 73 29 3b 46 6f 28 62 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6a 2e 69 2e 70 75 73 68 28 62 29 3b 64 70 28 61 2e 6a 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 57 6f 28 61 2c 31 29 3b 45 6f 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 57 6f 28 61 2c 30 29 3b 45 6f 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 57 6f 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 66 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70
                                                                                                                                                        Data Ascii: n 0};ep.prototype.i=function(){var a=this,b=fp(this);Fo(b,function(){a.j.i.push(b);dp(a.j,function(){Wo(a,1);Eo(b)},function(){Wo(a,0);Eo(b)})},function(){Wo(a,2)})};var fp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1p
                                                                                                                                                        2024-07-30 16:49:46 UTC1886INData Raw: 2c 66 29 7b 69 66 28 66 3d 3d 3d 30 7c 7c 66 3d 3d 3d 32 29 63 2e 69 28 29 2c 64 2e 69 28 29 7d 29 3b 62 2e 69 28 29 7d 7d 7d 3b 6f 70 2e 70 72 6f 74 6f 74 79 70 65 2e 72 75 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 4a 53 4f 4e 29 69 66 28 5f 2e 74 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 29 7b 51 6f 28 74 68 69 73 2e 69 29 3b 76 61 72 20 62 3d 21 30 7d 65 6c 73 65 20 62 3d 21 31 3b 65 6c 73 65 20 51 6f 28 74 68 69 73 2e 69 29 2c 62 3d 21 30 3b 62 7c 7c 28 71 70 28 74 68 69 73 29 2c 74 70 28 74 68 69 73 2e 6f 2c 74 68 69 73 2e 6a 29 2c 75 70 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 75 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 52 6f 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 61 70 28 61 2e 75 2c 66
                                                                                                                                                        Data Ascii: ,f){if(f===0||f===2)c.i(),d.i()});b.i()}}};op.prototype.run=function(a){if(JSON)if(_.t.frameElement){Qo(this.i);var b=!0}else b=!1;else Qo(this.i),b=!0;b||(qp(this),tp(this.o,this.j),up(this,a))};var up=function(a,b){var c=new Ro(a.D,a.A,a.C,a.B);ap(a.u,f
                                                                                                                                                        2024-07-30 16:49:46 UTC1886INData Raw: 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 2e 65 6e 5f 55 53 2e 4e 43 70 33 68 49 75 43 73 57 73 2e 65 73 35 2e 4f 2f 64 3d 31 2f 65 78 6d 3d 6b 65 72 6e 65 6c 5f 6c 6f 61 64 65 72 2c 6c 6f 61 64 65 72 5f 6a 73 5f 65 78 65 63 75 74 61 62 6c 65 2c 77 65 62 5f 69 61 62 5f 74 63 66 5f 76 32 5f 73 69 67 6e 61 6c 5f 65 78 65 63 75 74 61 62 6c 65 2f 65 64 3d 31 2f 72 73 3d 41 4a 6c 63 4a 4d 78 64 33 49 61 54 33 54 61 59 56 6b 33 4b 76 52 73 41 76 77 79 6c 43 44 42 6f 6e 51 2f 6d 3d 61 64 5f 62 6c 6f 63 6b 69 6e 67 5f 64 65 74 65 63 74 69 6f 6e 5f 65 78 65 63 75 74 61 62 6c 65 0a 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 28 27 5c 78 35 62 5c 78 35 62 5c 78 35 62 33 2c 5c 78 32 32 57 31 73 69 61 48 52 30 63 48 4d 36 4c 79
                                                                                                                                                        Data Ascii: onseClientJs.en_US.NCp3hIuCsWs.es5.O/d=1/exm=kernel_loader,loader_js_executable,web_iab_tcf_v2_signal_executable/ed=1/rs=AJlcJMxd3IaT3TaYVk3KvRsAvwylCDBonQ/m=ad_blocking_detection_executable__googlefc.fcKernelManager.run('\x5b\x5b\x5b3,\x22W1siaHR0cHM6Ly
                                                                                                                                                        2024-07-30 16:49:46 UTC1014INData Raw: 6d 68 30 64 48 42 7a 4f 69 38 76 5a 6e 56 75 5a 47 6c 75 5a 32 4e 6f 62 32 6c 6a 5a 58 4e 74 5a 58 4e 7a 59 57 64 6c 63 79 35 6e 62 32 39 6e 62 47 55 75 59 32 39 74 4c 32 59 76 51 55 64 54 53 31 64 34 56 31 5a 51 4d 7a 56 73 63 44 64 69 61 47 64 34 61 6a 49 33 64 57 35 75 4d 48 51 7a 64 6e 5a 35 53 31 68 30 57 48 46 76 56 56 67 33 5a 6b 46 4a 62 48 68 49 4d 46 70 4b 57 6d 6f 31 62 47 64 74 4e 30 4e 79 55 46 64 47 62 7a 64 31 55 6d 68 53 56 58 5a 48 62 56 59 32 56 47 4a 50 64 6d 70 7a 55 31 46 50 61 6a 4a 59 51 56 6c 6d 54 7a 52 45 55 33 6c 53 54 30 46 57 5a 58 45 35 62 46 64 68 57 58 56 4c 65 48 5a 6f 64 56 46 51 55 47 4e 53 4e 6e 6c 6a 62 58 59 33 61 57 38 32 59 7a 59 78 55 55 56 77 63 7a 41 79 64 45 5a 45 53 6b 4d 7a 4d 33 56 4e 55 56 78 31 4d 44 41 7a
                                                                                                                                                        Data Ascii: mh0dHBzOi8vZnVuZGluZ2Nob2ljZXNtZXNzYWdlcy5nb29nbGUuY29tL2YvQUdTS1d4V1ZQMzVscDdiaGd4ajI3dW5uMHQzdnZ5S1h0WHFvVVg3ZkFJbHhIMFpKWmo1bGdtN0NyUFdGbzd1UmhSVXZHbVY2VGJPdmpzU1FPajJYQVlmTzREU3lST0FWZXE5bFdhWXVLeHZodVFQUGNSNnljbXY3aW82YzYxUUVwczAydEZESkMzM3VNUVx1MDAz
                                                                                                                                                        2024-07-30 16:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        122192.168.2.449887104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC829OUTGET /build/routes/$topic.$slug._index-IKB7AR5Y.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC484INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=203533
                                                                                                                                                        etag: W/"31b0d-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453367
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d8077a5c0f88-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC885INData Raw: 33 39 39 31 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 58 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 45 44 37 51 45 34 42 49 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 42 6e 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 34 4e 4c 53 56 4b 47 5a 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 45 72 2c 62 20 61 73 20 4f 6e 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4b 49 54 35 33 54 48 53 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 73 73 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4a 53 52 37 33 41 4f 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 53 6e 2c 62 20 61 73 20 43 6e 2c 63 20
                                                                                                                                                        Data Ascii: 3991import{a as Xt}from"/build/_shared/chunk-ED7QE4BI.js";import{a as Bn}from"/build/_shared/chunk-4NLSVKGZ.js";import{a as Er,b as On}from"/build/_shared/chunk-KIT53THS.js";import{a as ss}from"/build/_shared/chunk-JSR73AOE.js";import{a as Sn,b as Cn,c
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 2f 63 68 75 6e 6b 2d 51 4d 48 56 58 4b 57 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 65 73 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 43 5a 51 51 4a 4b 43 47 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 4b 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 42 37 4d 32 4c 35 4f 56 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 70 6e 2c 62 20 61 73 20 6d 6e 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 45 44 59 4e 54 51 43 41 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 66 6e 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 5a 54 54 54 56 43 46 45 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73
                                                                                                                                                        Data Ascii: /chunk-QMHVXKWP.js";import{a as es}from"/build/_shared/chunk-CZQQJKCG.js";import{a as Ko}from"/build/_shared/chunk-B7M2L5OV.js";import{a as pn,b as mn}from"/build/_shared/chunk-EDYNTQCA.js";import{a as fn}from"/build/_shared/chunk-ZTTTVCFE.js";import{b as
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 58 57 49 46 4a 4b 4d 36 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 6e 73 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4f 35 4f 53 47 4f 45 4e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 74 73 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 51 56 55 57 33 49 58 4f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 58 6f 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 53 44 52 34 54 32 43 44 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 54 4f 35 51 4f 55 4e 59 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 5f 20 61 73 20 63 74 2c 61
                                                                                                                                                        Data Ascii: m"/build/_shared/chunk-XWIFJKM6.js";import{a as ns}from"/build/_shared/chunk-O5OSGOEN.js";import{a as ts}from"/build/_shared/chunk-QVUW3IXO.js";import{a as Xo}from"/build/_shared/chunk-SDR4T2CD.js";import"/build/_shared/chunk-TO5QOUNY.js";import{_ as ct,a
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 5c 75 30 30 43 30 2d 5c 75 30 30 44 43 5d 2a 24 2f 2c 6f 3d 2f 28 5b 41 2d 5a 5c 75 30 30 43 30 2d 5c 75 30 30 44 43 5d 7b 34 2c 7d 29 2f 67 2c 63 3d 2f 5e 5b 41 2d 5a 5c 75 30 30 43 30 2d 5c 75 30 30 44 43 5d 2b 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 64 28 6c 2c 73 29 7b 76 61 72 20 75 3d 6c 2e 73 70 6c 69 74 28 22 22 29 2c 66 3d 75 2e 73 68 69 66 74 28 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 6d 3d 73 3f 75 2e 70 6f 70 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 75 2e 70 6f 70 28 29 3b 72 65 74 75 72 6e 20 66 2b 75 2e 6a 6f 69 6e 28 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 6d 7d 7d 2c 32 37 39 3a 28 72 2c 6e 2c 61 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 6e 29 7d 2c 34 39 32 3a 28 72 2c 6e 2c 61 29 3d 3e 7b
                                                                                                                                                        Data Ascii: \u00C0-\u00DC]*$/,o=/([A-Z\u00C0-\u00DC]{4,})/g,c=/^[A-Z\u00C0-\u00DC]+$/;function d(l,s){var u=l.split(""),f=u.shift().toUpperCase(),m=s?u.pop().toLowerCase():u.pop();return f+u.join("").toLowerCase()+m}},279:(r,n,a)=>{"use strict";a.r(n)},492:(r,n,a)=>{
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 70 2c 68 29 7b 69 66 28 21 68 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6d 75 6c 74 69 70 6c 65 22 29 29 7b 66 6f 72 28 76 61 72 20 77 2c 62 2c 79 3d 2d 31 2c 4d 3d 30 2c 78 3d 70 2e 66 69 72 73 74 43 68 69 6c 64 3b 78 3b 29 69 66 28 28 62 3d 78 2e 6e 6f 64 65 4e 61 6d 65 26 26 78 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 3d 3d 3d 22 4f 50 54 47 52 4f 55 50 22 29 78 3d 28 77 3d 78 29 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 6c 73 65 7b 69 66 28 62 3d 3d 3d 22 4f 50 54 49 4f 4e 22 29 7b 69 66 28 78 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 73 65 6c 65 63 74 65 64 22 29 29 7b 79 3d 4d 3b 62 72 65 61 6b 7d 4d 2b 2b 7d 21 28 78 3d 78 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 26 26 77 26 26 28 78 3d 77
                                                                                                                                                        Data Ascii: function(p,h){if(!h.hasAttribute("multiple")){for(var w,b,y=-1,M=0,x=p.firstChild;x;)if((b=x.nodeName&&x.nodeName.toUpperCase())==="OPTGROUP")x=(w=x).firstChild;else{if(b==="OPTION"){if(x.hasAttribute("selected")){y=M;break}M++}!(x=x.nextSibling)&&w&&(x=w
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 61 72 20 56 3d 46 2e 66 69 72 73 74 43 68 69 6c 64 3b 56 3b 29 7b 76 61 72 20 24 3d 56 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 65 65 3d 4d 28 56 29 3b 69 66 28 65 65 29 7b 76 61 72 20 58 3d 6f 65 5b 65 65 5d 3b 58 26 26 73 28 56 2c 58 29 3f 28 56 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 58 2c 56 29 2c 4e 28 58 2c 56 29 29 3a 49 28 56 29 7d 65 6c 73 65 20 49 28 56 29 3b 56 3d 24 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 46 2c 56 2c 24 29 7b 76 61 72 20 65 65 3d 4d 28 56 29 3b 65 65 26 26 64 65 6c 65 74 65 20 6f 65 5b 65 65 5d 2c 21 28 21 24 26 26 28 4f 28 46 2c 56 29 3d 3d 3d 21 31 7c 7c 28 66 75 6e 63 74 69 6f 6e 28 58 2c 54 65 29 7b 76 61 72 20 63 65 2c 4b 2c 66 65 2c 62 65 2c 67 65 3d 54 65 2e 61 74 74 72 69 62 75 74 65 73
                                                                                                                                                        Data Ascii: ar V=F.firstChild;V;){var $=V.nextSibling,ee=M(V);if(ee){var X=oe[ee];X&&s(V,X)?(V.parentNode.replaceChild(X,V),N(X,V)):I(V)}else I(V);V=$}}function N(F,V,$){var ee=M(V);ee&&delete oe[ee],!(!$&&(O(F,V)===!1||(function(X,Te){var ce,K,fe,be,ge=Te.attributes
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 29 2c 4e 28 67 65 2c 72 65 29 3b 65 6c 73 65 7b 76 61 72 20 5a 65 3d 78 28 72 65 29 3b 5a 65 21 3d 3d 21 31 26 26 28 5a 65 26 26 28 72 65 3d 5a 65 29 2c 72 65 2e 61 63 74 75 61 6c 69 7a 65 26 26 28 72 65 3d 72 65 2e 61 63 74 75 61 6c 69 7a 65 28 58 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 63 29 29 2c 58 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 65 29 2c 49 28 72 65 29 29 7d 72 65 3d 62 65 2c 73 65 3d 66 65 7d 28 66 75 6e 63 74 69 6f 6e 28 24 65 2c 61 74 2c 45 74 29 7b 66 6f 72 28 3b 61 74 3b 29 7b 76 61 72 20 42 74 3d 61 74 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 28 45 74 3d 4d 28 61 74 29 29 3f 64 65 28 45 74 29 3a 76 65 28 61 74 2c 24 65 2c 21 30 29 2c 61 74 3d 42 74 7d 7d 29 28 58 2c 73 65 2c 4b 29 3b 76 61 72 20 77 65 3d 66 5b 58 2e 6e 6f 64 65
                                                                                                                                                        Data Ascii: ),N(ge,re);else{var Ze=x(re);Ze!==!1&&(Ze&&(re=Ze),re.actualize&&(re=re.actualize(X.ownerDocument||c)),X.appendChild(re),I(re))}re=be,se=fe}(function($e,at,Et){for(;at;){var Bt=at.nextSibling;(Et=M(at))?de(Et):ve(at,$e,!0),at=Bt}})(X,se,K);var we=f[X.node
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 69 6f 6e 28 55 29 7b 55 28 52 29 7d 29 29 2e 74 68 65 6e 28 78 2c 50 29 7d 4f 28 28 62 3d 62 2e 61 70 70 6c 79 28 70 2c 68 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29 29 7d 29 7d 2c 63 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 67 65 6e 65 72 61 74 6f 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 70 2c 68 29 7b 76 61 72 20 77 2c 62 2c 79 2c 4d 2c 78 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 31 26 79 5b 30 5d 29 74 68 72 6f 77 20 79 5b 31 5d 3b 72 65 74 75 72 6e 20 79 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 3b 72 65 74 75 72 6e 20 4d 3d 7b 6e 65 78 74 3a 50 28 30 29 2c 74 68 72 6f 77 3a 50 28 31 29 2c 72 65 74 75 72 6e 3a 50 28 32 29 7d 2c 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f
                                                                                                                                                        Data Ascii: ion(U){U(R)})).then(x,P)}O((b=b.apply(p,h||[])).next())})},c=this&&this.__generator||function(p,h){var w,b,y,M,x={label:0,sent:function(){if(1&y[0])throw y[1];return y[1]},trys:[],ops:[]};return M={next:P(0),throw:P(1),return:P(2)},typeof Symbol=="functio
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 28 61 28 39 32 32 29 29 2c 6d 3d 61 28 33 33 34 29 2c 67 3d 61 28 38 39 35 29 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 7d 72 65 74 75 72 6e 20 70 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 69 66 28 68 3d 3d 3d 76 6f 69 64 20 30 26 26 28 68 3d 6d 2e 75 73 65 72 49 6e 69 74 44 61 74 61 29 2c 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 29 72 65 74 75 72 6e 20 70 2e 6c 69 76 65 50 72 65 76 69 65 77 3f 28 67 2e 50 75 62 6c 69 63 4c 6f 67 67 65 72 2e 77 61 72 6e 28 22 59 6f 75 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 68 65 20 4c 69 76 65 20 50 72 65 76 69 65 77 20 53 44 4b 2e 20 53 6f 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 69 6e 69 74 69 61 6c 69 7a 61
                                                                                                                                                        Data Ascii: (a(922)),m=a(334),g=a(895),v=function(){function p(){}return p.init=function(h){if(h===void 0&&(h=m.userInitData),typeof window<"u")return p.livePreview?(g.PublicLogger.warn("You have already initialized the Live Preview SDK. So, any subsequent initializa
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 28 68 29 7b 72 65 74 75 72 6e 20 70 2e 6f 6e 45 6e 74 72 79 43 68 61 6e 67 65 28 68 2c 7b 73 6b 69 70 49 6e 69 74 69 61 6c 52 65 6e 64 65 72 3a 21 30 7d 29 7d 2c 70 2e 75 6e 73 75 62 73 63 72 69 62 65 4f 6e 45 6e 74 72 79 43 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 79 70 65 6f 66 20 68 3d 3d 22 73 74 72 69 6e 67 22 3f 28 70 2e 73 75 62 73 63 72 69 62 65 72 73 5b 68 5d 7c 7c 67 2e 50 75 62 6c 69 63 4c 6f 67 67 65 72 2e 77 61 72 6e 28 22 4e 6f 20 73 75 62 73 63 72 69 62 65 72 20 66 6f 75 6e 64 20 77 69 74 68 20 74 68 65 20 67 69 76 65 6e 20 69 64 2e 22 29 2c 64 65 6c 65 74 65 20 70 2e 73 75 62 73 63 72 69 62 65 72 73 5b 68 5d 29 3a 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73
                                                                                                                                                        Data Ascii: (h){return p.onEntryChange(h,{skipInitialRender:!0})},p.unsubscribeOnEntryChange=function(h){typeof h=="string"?(p.subscribers[h]||g.PublicLogger.warn("No subscriber found with the given id."),delete p.subscribers[h]):typeof h=="function"&&(Object.entries


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        123192.168.2.449888104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC878OUTGET /build/_assets/Search-T2ANYVG5.svg HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC428INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 493
                                                                                                                                                        Connection: close
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        last-modified: Mon, 24 Jun 2024 07:54:16 GMT
                                                                                                                                                        etag: W/"1ed-190493d0c40"
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3050863
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d8077ff40f6d-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC493INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 77 69 64 74 68 3d 22 32 32 22 20 68 65 69 67 68 74 3d 22 32 31 2e 37 38 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 20 32 31 2e 37 38 39 22 3e 0a 20 20 3c 67 20 69 64 3d 22 73 65 61 72 63 68 5f 69 63 6f 6e 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 73 65 61 72 63 68 20 69 63 6f 6e 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 33 38 37 20 2d 31 32 35 29 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 73 65 61 72 63 68 5f 69 63 6f 6e 2d 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 73 65 61 72 63 68 20 69 63 6f 6e 22 20 64 3d 22 4d 31 33 39 35 2e
                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="22" height="21.789" viewBox="0 0 22 21.789"> <g id="search_icon" data-name="search icon" transform="translate(-1387 -125)"> <path id="search_icon-2" data-name="search icon" d="M1395.


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        124192.168.2.449889104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC541OUTGET /build/_shared/chunk-EDYNTQCA.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=3162
                                                                                                                                                        etag: W/"c5a-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453367
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d8079f440cf1-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC889INData Raw: 63 35 39 0d 0a 69 6d 70 6f 72 74 7b 65 20 61 73 20 62 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4d 48 45 32 4d 36 58 48 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 70 2c 63 61 20 61 73 20 6b 2c 6a 61 20 61 73 20 54 2c 6b 61 20 61 73 20 75 2c 6c 20 61 73 20 50 2c 6d 61 20 61 73 20 44 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 67 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 49 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22
                                                                                                                                                        Data Ascii: c59import{e as b}from"/build/_shared/chunk-MHE2M6XH.js";import{a as p,ca as k,ja as T,ka as u,l as P,ma as D}from"/build/_shared/chunk-5NTYFR4K.js";import{I as g}from"/build/_shared/chunk-2MCAGYUB.js";import{a as I}from"/build/_shared/chunk-63EVRDSK.js"
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 70 61 6e 65 6c 73 54 69 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 6f 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 28 22 57 72 61 70 70 65 72 22 29 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 74 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 28 22 43 61 72 64 73 22 2c 7b 43 6f 75 6e 74 3a 57 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 6e 2e 6d 61 70 28 28 7b 70 61 6e 65 6c 54 69 74 6c 65 3a 43 2c 70 61 6e 65 6c 53 75 62 54 69 74 6c 65 3a 5f 2c 70 61 6e 65 6c 4c 61 62 65 6c 3a 78 2c 70 61 6e 65 6c 49 6d 61 67 65 41 6c 74 54 65 78 74 3a 77 2c 70 61 6e 65 6c 42 75 74 74 6f 6e 54 65 78 74 3a 41 2c 70 61 6e 65 6c 42 75
                                                                                                                                                        Data Ascii: ,"data-testid":"panelsTitle",children:o}),(0,t.jsx)("div",{className:m("Wrapper"),children:(0,t.jsx)("div",{className:m("Cards",{Count:W}),children:n.length>0&&n.map(({panelTitle:C,panelSubTitle:_,panelLabel:x,panelImageAltText:w,panelButtonText:A,panelBu
                                                                                                                                                        2024-07-30 16:49:46 UTC910INData Raw: 65 6e 3a 5b 28 30 2c 74 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 4d 7d 29 2c 28 30 2c 74 2e 6a 73 78 29 28 54 2c 7b 69 63 6f 6e 3a 22 43 68 65 76 72 6f 6e 52 69 67 68 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6d 28 22 4c 69 6e 6b 49 63 6f 6e 22 29 7d 29 5d 7d 29 5d 7d 29 7d 3b 76 61 72 20 61 3d 63 28 67 28 29 29 2c 79 3d 63 28 49 28 29 29 2c 68 3d 28 30 2c 70 2e 63 6e 29 28 22 52 65 73 6f 75 72 63 65 73 22 29 2c 55 3d 22 6d 6f 64 75 6c 65 5f 72 65 73 6f 75 72 63 65 73 22 2c 61 74 3d 28 7b 74 69 74 6c 65 3a 6f 2c 6c 69 6e 6b 4c 69 73 74 73 3a 6e 2c 76 61 72 69 61 6e 74 3a 69 2c 6d 6f 64 75 6c 65 4c 6f 63 61 74 69 6f 6e 3a 4e 2c 64 61 74 65 44 69 73 70 6c 61 79 3a 4c 3d 22 73 68 6f 77 22 7d 29 3d 3e 7b 6c 65 74 20 64 3d 4c 3d 3d 3d
                                                                                                                                                        Data Ascii: en:[(0,t.jsx)("span",{children:M}),(0,t.jsx)(T,{icon:"ChevronRight",className:m("LinkIcon")})]})]})};var a=c(g()),y=c(I()),h=(0,p.cn)("Resources"),U="module_resources",at=({title:o,linkLists:n,variant:i,moduleLocation:N,dateDisplay:L="show"})=>{let d=L===
                                                                                                                                                        2024-07-30 16:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        125192.168.2.449891104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC541OUTGET /build/_shared/chunk-N4XAGGO6.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 962
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=963
                                                                                                                                                        etag: W/"3c3-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453367
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d808fa2dc351-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC875INData Raw: 69 6d 70 6f 72 74 7b 61 2c 62 20 61 73 20 57 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 37 57 58 33 42 47 37 4f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 77 20 61 73 20 68 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 43 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 77 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 72 3d 77 28 43 28 29 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 7b 63 6f 6e 66 69 67 3a 69 2c 6d 6f 64 75 6c 65 73
                                                                                                                                                        Data Ascii: import{a,b as W}from"/build/_shared/chunk-7WX3BG7O.js";import{w as h}from"/build/_shared/chunk-5NTYFR4K.js";import{a as C}from"/build/_shared/chunk-63EVRDSK.js";import{e as w}from"/build/_shared/chunk-ADMCF34Z.js";var r=w(C());function _({config:i,modules
                                                                                                                                                        2024-07-30 16:49:46 UTC87INData Raw: 61 6e 67 65 4c 6f 63 61 74 69 6f 6e 3a 53 3d 3e 7b 73 28 53 29 7d 7d 29 7d 29 2e 63 61 74 63 68 28 6f 3d 3e 7b 74 68 72 6f 77 20 6f 7d 29 7d 3b 72 65 74 75 72 6e 7b 77 65 61 74 68 65 72 57 69 64 67 65 74 3a 75 7d 7d 65 78 70 6f 72 74 7b 5f 20 61 73 20 61 7d 3b
                                                                                                                                                        Data Ascii: angeLocation:S=>{s(S)}})}).catch(o=>{throw o})};return{weatherWidget:u}}export{_ as a};


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        126192.168.2.449892104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC876OUTGET /build/_assets/Bars-F4G2A5NO.svg HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC428INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 554
                                                                                                                                                        Connection: close
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        etag: W/"22a-19026a11000"
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482543
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d808ffca729e-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC554INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 20 31 35 22 3e 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 48 61 6d 62 75 72 67 65 72 22 20 64 3d 22 4d 31 37 2e 35 31 38 2c 37 30 2e 32 33 34 48 2e 34 38 32 41 2e 34 38 2e 34 38 2c 30 2c 30 2c 31 2c 30 2c 36 39 2e 37 35 35 56 36 38 2e 34 37 39 41 2e 34 38 2e 34 38 2c 30 2c 30 2c 31 2c 2e 34 38 32 2c 36 38 48 31 37 2e 35 31 38 61 2e 34 38 2e 34 38 2c 30 2c 30 2c 31 2c 2e 34 38 32 2e 34 37 39 76 31 2e 32 37 37 41 2e 34 38 2e 34 38 2c 30 2c 30 2c 31 2c 31 37 2e 35 31 38 2c
                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="18" height="15" viewBox="0 0 18 15"> <path id="Hamburger" d="M17.518,70.234H.482A.48.48,0,0,1,0,69.755V68.479A.48.48,0,0,1,.482,68H17.518a.48.48,0,0,1,.482.479v1.277A.48.48,0,0,1,17.518,


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        127192.168.2.449893172.217.23.1104433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC978OUTGET /f/AGSKWxWJOQz-BR4Wi8Rv50KbPHIJcxmHqHWcbR7ThZ6oIp87TyaEpmbkQsKPaOE5xe-gfiwGr4HZRFzc0L--4JoPxWp3FdUWCGyKag1Qw-T2QXOPFW57LRQk6HW9jyWd8WXhe6Z7uF12vA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzIyMzU4MTgzLDMzNjAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly93d3cuZGFya3JlYWRpbmcuY29tL2N5YmVyLXJpc2svYWktcmVtYWlucy13aWxkLWNhcmQtaW4td2FyLWFnYWluc3QtZGlzaW5mb3JtYXRpb24iLG51bGwsW1s4LCJOQ3AzaEl1Q3NXcyJdLFs5LCJlbi1VUyJdLFsyMiwidHJ1ZSJdLFsyMCwiW251bGwsbnVsbCxbMzEwODQxOTBdLG51bGwsMTJdIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:46 UTC1886INHTTP/1.1 200 OK
                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-fNRxaOIRerAfU4W9QQD65Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                        reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjitDikmLw1JBiOO90h-k6EEt8fcmkAcRO6TNYg4DYp34GawwQt948xzoViD8_Psf6G4iT_p1nLQLiJREXWQ8lXmQ9-Pgi60kgNlS4xOoIxEI8HKs2L9nKJjBhz-5JTEoaSfmF8cn5eSVFmUmlJflFaclpqcWpRWWpRfFGBkYmBuZGFnoG5vEFBgClfjvz"
                                                                                                                                                        Server: ESF
                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Connection: close
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        2024-07-30 16:49:46 UTC1886INData Raw: 62 33 64 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 4d 43 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 76 28 61 29 7d 3b 5f 2e 7a 28 4d 43 2c 5f 2e
                                                                                                                                                        Data Ascii: b3dif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var MC=function(a){this.l=_.v(a)};_.z(MC,_.
                                                                                                                                                        2024-07-30 16:49:46 UTC998INData Raw: 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 58 79 5f 79 79 4a 68 6c 62 6a 4c 39 67 68 52 72 74 67 73 76 72 50 5f 6e 69 45 57 38 33 56 37 4c 69 52 7a 4c 54 46 53 64 67 57 63 63 65 4f 48 38 51 51 37 64 68 71 4b 41 44 71 73 4a 46 4f 4e 4b 36 5f 66 69 53 55 54 75 55 34 49 70 63 52 2d 31 47 4b 6d 4e 4f 30 5f 6b 72 70 32 47 2d 41 31 76 55 36 5a 67 4a 45 44 6d 4c 6b 42 55 43 6b 4d 73 72 64 56 4b 33 2d 4f 5a 43 4d 4c 77 77 4e 52 66 57 44 48 62 68 5f 58 51 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 5c
                                                                                                                                                        Data Ascii: null,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxXy_yyJhlbjL9ghRrtgsvrP_niEW83V7LiRzLTFSdgWcceOH8QQ7dhqKADqsJFONK6_fiSUTuU4IpcR-1GKmNO0_krp2G-A1vU6ZgJEDmLkBUCkMsrdVK3-OZCMLwwNRfWDHbh_XQ\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7\
                                                                                                                                                        2024-07-30 16:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        128192.168.2.449894104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC541OUTGET /build/_shared/chunk-Q5M6CNOF.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=3232
                                                                                                                                                        etag: W/"ca0-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453367
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d809acd342aa-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC889INData Raw: 63 39 66 0d 0a 69 6d 70 6f 72 74 7b 56 20 61 73 20 77 2c 61 20 61 73 20 4e 2c 6a 61 20 61 73 20 68 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 50 2c 69 20 61 73 20 64 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 43 2c 65 20 61 73 20 49 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 41 3d 43 28 28 53 2c 78 29 3d 3e 7b 78 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 29 3b 76 61 72 20 67 3d 7b 74 79 70 65 3a 22 65 6c 6c 69 70 73 69 73 22 2c 73 68 6f 77 4f 6e 3a 22
                                                                                                                                                        Data Ascii: c9fimport{V as w,a as N,ja as h}from"/build/_shared/chunk-5NTYFR4K.js";import{I as P,i as d}from"/build/_shared/chunk-2MCAGYUB.js";import{c as C,e as I}from"/build/_shared/chunk-ADMCF34Z.js";var A=C((S,x)=>{x.exports={}});var g={type:"ellipsis",showOn:"
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 73 53 68 6f 77 6e 2c 69 3d 6e 3e 32 2c 63 3d 74 3c 61 2e 6c 65 6e 67 74 68 3b 69 66 28 69 26 26 63 29 7b 6c 65 74 20 72 3d 61 2e 73 6c 69 63 65 28 6e 2d 31 2c 74 29 3b 72 65 74 75 72 6e 5b 6d 28 61 5b 30 5d 2c 65 2c 22 64 65 73 6b 74 6f 70 22 29 2c 67 2c 2e 2e 2e 72 2e 6d 61 70 28 70 3d 3e 6d 28 70 2c 65 29 29 2c 67 2c 6d 28 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 2c 65 2c 22 64 65 73 6b 74 6f 70 22 29 5d 7d 69 66 28 69 26 26 21 63 29 7b 6c 65 74 20 72 3d 61 2e 73 6c 69 63 65 28 6e 2d 32 2c 61 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 5b 6d 28 61 5b 30 5d 2c 65 2c 22 64 65 73 6b 74 6f 70 22 29 2c 67 2c 2e 2e 2e 72 2e 6d 61 70 28 70 3d 3e 6d 28 70 2c 65 29 29 5d 7d 72 65 74 75 72 6e 21 69 26 26 63 3f 5b 2e 2e 2e 61 2e 73 6c 69 63 65 28 30 2c 75 2e 6d 61
                                                                                                                                                        Data Ascii: sShown,i=n>2,c=t<a.length;if(i&&c){let r=a.slice(n-1,t);return[m(a[0],e,"desktop"),g,...r.map(p=>m(p,e)),g,m(a[a.length-1],e,"desktop")]}if(i&&!c){let r=a.slice(n-2,a.length);return[m(a[0],e,"desktop"),g,...r.map(p=>m(p,e))]}return!i&&c?[...a.slice(0,u.ma
                                                                                                                                                        2024-07-30 16:49:46 UTC980INData Raw: 64 28 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 6a 73 78 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 6a 73 78 29 28 77 2c 7b 74 6f 3a 66 28 74 2e 73 65 61 72 63 68 2c 61 29 2c 74 61 62 49 6e 64 65 78 3a 65 3f 2d 31 3a 30 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 65 3f 60 43 75 72 72 65 6e 74 20 70 61 67 65 2c 20 70 61 67 65 20 24 7b 61 7d 60 3a 60 47 6f 20 74 6f 20 70 61 67 65 20 24 7b 61 7d 60 2c 63 6c 61 73 73 4e 61 6d 65 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 73 7c 7c 61 7d 29 7d 29 7d 2c 24 3d 28 7b 64 69 72 65 63 74 69 6f 6e 3a 61 2c 73 68 6f 77 4f 6e 3a 65 2c 70 61 67 65 4e 75 6d 62 65 72 3a 73 2c 69 73 44 69 73 61 62 6c 65 64 3a 6e 2c 63 6c 61 73 73 4e 61 6d 65 73 3a 74 7d 29 3d 3e 7b 6c 65 74 20 69 3d 64 28 29 2c 63 3d 61 3d 3d 3d
                                                                                                                                                        Data Ascii: d();return(0,o.jsx)("li",{children:(0,o.jsx)(w,{to:f(t.search,a),tabIndex:e?-1:0,"aria-label":e?`Current page, page ${a}`:`Go to page ${a}`,className:n,children:s||a})})},$=({direction:a,showOn:e,pageNumber:s,isDisabled:n,classNames:t})=>{let i=d(),c=a===
                                                                                                                                                        2024-07-30 16:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        129192.168.2.449895104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC541OUTGET /build/_shared/chunk-7WX3BG7O.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC495INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 594
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=595
                                                                                                                                                        etag: W/"253-19026a11000"
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3481711
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d80a9fdd1a0f-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC594INData Raw: 69 6d 70 6f 72 74 7b 61 20 61 73 20 67 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 69 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 53 3d 22 77 65 61 74 68 65 72 5a 69 70 63 6f 64 65 22 2c 6f 3d 22 73 74 6f 72 61 67 65 22 3b 76 61 72 20 72 3d 69 28 67 28 29 29 3b 76 61 72 20 64 3d 28 7b 73 65 74 56 61 6c 75 65 3a 61 2c 73 74 6f 72 61 67 65 4b 65 79 3a 6e 7d 29 3d 3e 28 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 74 3d 3e 7b 74 2e 6b 65 79 3d 3d 3d 6e 26 26 74 2e 6e 65 77 56 61 6c 75 65 26 26 61 28 74 2e 6e 65 77 56 61 6c 75
                                                                                                                                                        Data Ascii: import{a as g}from"/build/_shared/chunk-63EVRDSK.js";import{e as i}from"/build/_shared/chunk-ADMCF34Z.js";var S="weatherZipcode",o="storage";var r=i(g());var d=({setValue:a,storageKey:n})=>((0,r.useEffect)(()=>{let e=t=>{t.key===n&&t.newValue&&a(t.newValu


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        130192.168.2.449899104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC854OUTGET /build/_assets/informaLogoWhite-RZAE7EJI.png HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC454INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 2114
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: imgq:100,h2pri
                                                                                                                                                        Cf-Polished: origSize=4020
                                                                                                                                                        etag: W/"fb4-19054a71350"
                                                                                                                                                        last-modified: Wed, 26 Jun 2024 13:05:54 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2333961
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d80b6f828ca8-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC915INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e9 00 00 00 6a 08 03 00 00 00 af 43 59 67 00 00 00 3c 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 49 68 13 00 00 00 14 74 52 4e 53 00 c0 ff 80 f0 d0 30 e0 b0 90 ed 94 4c 50 70 20 a0 60 10 40 ad 76 99 7e 00 00 07 a1 49 44 41 54 78 da ec da e1 b2 9b 20 10 86 61 f8 58 04 4f 8b c0 72 ff f7 da 76 92 19 26 89 1a 88 88 3d 2d cf ef 64 a2 fb 46 27 48 c4 5d 0c 12 90 36 b2 b8 08 3b 25 35 6e 8c 54 ce 8b e1 04 d1 e0 8e d4 25 99 a3 c5 33 3d 4f 23 4c 63 6c 81 4c b3 e8 8c 15 61 95 8e 3c ea b4 a4 81 2b 53 3b c2 26 52 a3 75 3b 33 9e 58 d1 11 07 ec 52 23 50 2b 09 2f 5c
                                                                                                                                                        Data Ascii: PNGIHDRjCYg<PLTEIhtRNS0LPp `@v~IDATx aXOrv&=-dF'H]6;%5nT%3=O#LclLa<+S;&Ru;3XR#P+/\
                                                                                                                                                        2024-07-30 16:49:46 UTC1199INData Raw: 7b db 91 53 07 02 28 5a 2e df 1f f0 f5 ff ff f5 9c 44 99 41 8a 4d 70 19 82 52 6e f6 6b 88 34 b0 ba c9 88 b8 0c 03 69 7f 24 ad 7d 36 a4 67 a4 f2 06 69 25 64 ae 3f 0a ee f0 10 f8 4e 7e 85 9d 92 6c ab fb bd 7b e4 d9 2e 14 89 fd dc 03 d2 36 85 fd 52 9c a5 9c ac 3f fa c3 57 d1 f6 a4 ad df 0a 1c 16 14 f6 b2 57 a5 45 30 b0 57 fc f8 5d 08 3b 55 f2 50 bd 0a d0 14 35 76 ab 44 69 21 b7 1a 01 4a ad 55 d6 01 69 1d 22 7c 17 dd 09 b3 37 f0 5d d9 79 4e 97 45 17 33 b2 7a bf cd 5c 91 d6 a1 0c ce 4f 86 cb d2 82 f0 c8 b0 24 ec a5 09 d2 2a 6d c4 6d 1c 92 21 4c 87 8b 3c f8 e9 cc 40 2f aa 2e 01 4d ba 3d b5 31 6a 77 55 ba 8e 40 ef f5 a9 f3 a8 b4 ce 85 78 6f f1 05 9a c2 a1 73 85 a6 62 b1 97 bf 6d 53 11 37 2b 9d 22 65 56 56 43 93 25 49 3b ec 65 68 b7 00 3d 26 2d 2a f5 2a 8a 48 b8
                                                                                                                                                        Data Ascii: {S(Z.DAMpRnk4i$}6gi%d?N~l{.6R?WWE0W];UP5vDi!JUi"|7]yNE3z\O$*mm!L<@/.M=1jwU@xosbmS7+"eVVC%I;eh=&-**H


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        131192.168.2.449897104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC813OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC425INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                        Content-Length: 1239
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Tue, 23 Jul 2024 16:35:10 GMT
                                                                                                                                                        ETag: "669fdbbe-4d7"
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d80b6fb34252-EWR
                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Expires: Thu, 01 Aug 2024 16:49:46 GMT
                                                                                                                                                        Cache-Control: max-age=172800
                                                                                                                                                        Cache-Control: public
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-07-30 16:49:46 UTC944INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                        Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                        2024-07-30 16:49:46 UTC295INData Raw: 68 28 63 29 7b 65 28 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 72 79 7b 63 28 74 29 2c 6f 28 74 29 2c 61 28 74 29 7d 63 61 74 63 68 28 72 29 7b 65 28 72 29 7d 7d 76 61 72 20 6c 3d 22 2f 63 64 6e 2d 63 67 69 2f 6c 2f 65 6d 61 69 6c 2d 70 72 6f 74 65 63 74 69 6f 6e 23 22 2c 75 3d 22 2e 5f 5f 63 66 5f 65 6d 61 69 6c 5f 5f 22 2c 66 3d 22 64 61 74 61 2d 63 66 65 6d 61 69 6c 22 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 69 28 64 6f 63 75 6d 65 6e 74 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 5b 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 2e 6c 65 6e 67 74
                                                                                                                                                        Data Ascii: h(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r)}}var l="/cdn-cgi/l/email-protection#",u=".__cf_email__",f="data-cfemail",d=document.createElement("div");i(document),function(){var e=document.currentScript||document.scripts[document.scripts.lengt


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        132192.168.2.449898104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC541OUTGET /build/_shared/chunk-ZTTTVCFE.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC484INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=157257
                                                                                                                                                        etag: W/"26649-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453367
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d80b696541a1-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC885INData Raw: 33 39 39 30 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 55 65 2c 65 61 20 61 73 20 72 65 2c 6a 61 20 61 73 20 46 65 2c 6b 61 20 61 73 20 61 65 2c 6c 20 61 73 20 56 65 2c 6d 61 20 61 73 20 69 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 6a 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 74 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 6d 2c 65 20 61 73 20 4c 75 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63
                                                                                                                                                        Data Ascii: 3990import{a as Ue,ea as re,ja as Fe,ka as ae,l as Ve,ma as ie}from"/build/_shared/chunk-5NTYFR4K.js";import{I as je}from"/build/_shared/chunk-2MCAGYUB.js";import{a as te}from"/build/_shared/chunk-63EVRDSK.js";import{c as m,e as Lu}from"/build/_shared/c
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 53 2e 44 6f 63 74 79 70 65 3d 55 2e 44 6f 63 74 79 70 65 7d 29 3b 76 61 72 20 73 65 3d 6d 28 62 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 75 3d 62 26 26 62 2e 5f 5f 65 78 74 65 6e 64 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 75 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 72 2c 61 29 7b 72 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 61 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 72 2c 61 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74
                                                                                                                                                        Data Ascii: S.Doctype=U.Doctype});var se=m(b=>{"use strict";var au=b&&b.__extends||function(){var u=function(e,t){return u=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(r,a){r.__proto__=a}||function(r,a){for(var i in a)Object.prototype.hasOwnPropert
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 72 65 76 3d 65 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 78 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 6e 65 78 74 3d 65 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 6e 65 4e 6f 64 65 3d 66 75 6e 63 74 69 6f
                                                                                                                                                        Data Ascii: n(){return this.prev},set:function(e){this.prev=e},enumerable:!1,configurable:!0}),Object.defineProperty(u.prototype,"nextSibling",{get:function(){return this.next},set:function(e){this.next=e},enumerable:!1,configurable:!0}),u.prototype.cloneNode=functio
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 74 29 7b 76 61 72 20 72 3d 75 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 72 2e 63 68 69 6c 64 72 65 6e 3d 74 2c 72 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 72 73 74 43 68 69 6c 64 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 74 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 30 5d 29 21 3d 3d 6e 75 6c 6c 26 26 74 21 3d 3d 76 6f 69 64 20 30 3f 74 3a 6e 75 6c 6c 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6c 61 73 74 43 68 69 6c
                                                                                                                                                        Data Ascii: t){var r=u.call(this)||this;return r.children=t,r}return Object.defineProperty(e.prototype,"firstChild",{get:function(){var t;return(t=this.children[0])!==null&&t!==void 0?t:null},enumerable:!1,configurable:!0}),Object.defineProperty(e.prototype,"lastChil
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 74 61 67 4e 61 6d 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 6d 65 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 74 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 22 61 74 74 72 69 62 75 74 65 73 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 4f
                                                                                                                                                        Data Ascii: },enumerable:!1,configurable:!0}),Object.defineProperty(e.prototype,"tagName",{get:function(){return this.name},set:function(t){this.name=t},enumerable:!1,configurable:!0}),Object.defineProperty(e.prototype,"attributes",{get:function(){var t=this;return O
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 74 72 69 62 73 50 72 65 66 69 78 22 5d 3d 77 75 28 7b 7d 2c 75 5b 22 78 2d 61 74 74 72 69 62 73 50 72 65 66 69 78 22 5d 29 29 2c 74 3d 61 7d 65 6c 73 65 20 69 66 28 4a 65 28 75 29 29 7b 76 61 72 20 72 3d 65 3f 6e 65 28 75 2e 63 68 69 6c 64 72 65 6e 29 3a 5b 5d 2c 69 3d 6e 65 77 20 57 65 28 72 29 3b 72 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 6c 2e 70 61 72 65 6e 74 3d 69 7d 29 2c 74 3d 69 7d 65 6c 73 65 20 69 66 28 65 74 28 75 29 29 7b 76 61 72 20 72 3d 65 3f 6e 65 28 75 2e 63 68 69 6c 64 72 65 6e 29 3a 5b 5d 2c 6e 3d 6e 65 77 20 59 65 28 72 29 3b 72 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 6c 2e 70 61 72 65 6e 74 3d 6e 7d 29 2c 75 5b 22 78 2d 6d 6f 64 65 22 5d 26 26 28
                                                                                                                                                        Data Ascii: tribsPrefix"]=wu({},u["x-attribsPrefix"])),t=a}else if(Je(u)){var r=e?ne(u.children):[],i=new We(r);r.forEach(function(l){return l.parent=i}),t=i}else if(et(u)){var r=e?ne(u.children):[],n=new Ye(r);r.forEach(function(l){return l.parent=n}),u["x-mode"]&&(
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 21 31 2c 78 6d 6c 4d 6f 64 65 3a 21 31 7d 2c 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 72 29 7b 74 68 69 73 2e 64 6f 6d 3d 5b 5d 2c 74 68 69 73 2e 72 6f 6f 74 3d 6e 65 77 20 69 75 2e 44 6f 63 75 6d 65 6e 74 28 74 68 69 73 2e 64 6f 6d 29 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 74 61 67 53 74 61 63 6b 3d 5b 74 68 69 73 2e 72 6f 6f 74 5d 2c 74 68 69 73 2e 6c 61 73 74 4e 6f 64 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 70 61 72 73 65 72 3d 6e 75 6c 6c 2c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 72 3d 74 2c 74 3d 74 74 29 2c 74 79 70 65 6f 66 20 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 74 3d 65 2c 65 3d 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 3d 65 3f 3f
                                                                                                                                                        Data Ascii: !1,xmlMode:!1},rt=function(){function u(e,t,r){this.dom=[],this.root=new iu.Document(this.dom),this.done=!1,this.tagStack=[this.root],this.lastNode=null,this.parser=null,typeof t=="function"&&(r=t,t=tt),typeof e=="object"&&(t=e,e=void 0),this.callback=e??
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 65 6e 74 28 65 29 3b 74 68 69 73 2e 61 64 64 4e 6f 64 65 28 74 29 2c 74 68 69 73 2e 6c 61 73 74 4e 6f 64 65 3d 74 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 6f 6d 6d 65 6e 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 61 73 74 4e 6f 64 65 3d 6e 75 6c 6c 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 64 61 74 61 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 69 75 2e 54 65 78 74 28 22 22 29 2c 74 3d 6e 65 77 20 69 75 2e 43 44 41 54 41 28 5b 65 5d 29 3b 74 68 69 73 2e 61 64 64 4e 6f 64 65 28 74 29 2c 65 2e 70 61 72 65 6e 74 3d 74 2c 74 68 69 73 2e 6c 61 73 74 4e 6f 64 65 3d 65 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 64 61 74 61 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69
                                                                                                                                                        Data Ascii: ent(e);this.addNode(t),this.lastNode=t},u.prototype.oncommentend=function(){this.lastNode=null},u.prototype.oncdatastart=function(){var e=new iu.Text(""),t=new iu.CDATA([e]);this.addNode(t),e.parent=t,this.lastNode=e},u.prototype.oncdataend=function(){thi
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 50 5c 75 38 30 33 42 26 5c 75 34 30 32 36 63 75 74 65 5c 75 38 30 33 42 5c 78 43 31 5c 75 34 30 43 31 72 65 76 65 3b 5c 75 34 31 30 32 5c 75 30 31 30 30 69 79 78 7d 72 63 5c 75 38 30 33 42 5c 78 43 32 5c 75 34 30 43 32 3b 5c 75 34 34 31 30 72 3b 5c 75 43 30 30 30 5c 75 7b 31 44 35 30 34 7d 72 61 76 65 5c 75 38 30 33 42 5c 78 43 30 5c 75 34 30 43 30 70 68 61 3b 5c 75 34 33 39 31 61 63 72 3b 5c 75 34 31 30 30 64 3b 5c 75 36 41 35 33 5c 75 30 31 30 30 67 70 5c 78 39 44 5c 78 41 31 6f 6e 3b 5c 75 34 31 30 34 66 3b 5c 75 43 30 30 30 5c 75 7b 31 44 35 33 38 7d 70 6c 79 46 75 6e 63 74 69 6f 6e 3b 5c 75 36 30 36 31 69 6e 67 5c 75 38 30 33 42 5c 78 43 35 5c 75 34 30 43 35 5c 75 30 31 30 30 63 73 5c 78 42 45 5c 78 43 33 72 3b 5c 75 43 30 30 30 5c 75 7b 31 44 34 39
                                                                                                                                                        Data Ascii: P\u803B&\u4026cute\u803B\xC1\u40C1reve;\u4102\u0100iyx}rc\u803B\xC2\u40C2;\u4410r;\uC000\u{1D504}rave\u803B\xC0\u40C0pha;\u4391acr;\u4100d;\u6A53\u0100gp\x9D\xA1on;\u4104f;\uC000\u{1D538}plyFunction;\u6061ing\u803B\xC5\u40C5\u0100cs\xBE\xC3r;\uC000\u{1D49
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 34 5c 75 30 32 38 35 5c 75 36 32 44 33 61 70 3b 5c 75 36 32 34 44 5c 75 30 35 38 30 44 4a 53 5a 61 63 65 66 69 6f 73 5c 75 30 32 41 30 5c 75 30 32 41 43 5c 75 30 32 42 30 5c 75 30 32 42 34 5c 75 30 32 42 38 5c 75 30 32 43 42 5c 75 30 32 44 37 5c 75 30 32 45 31 5c 75 30 32 45 36 5c 75 30 33 33 33 5c 75 30 34 38 44 5c 75 30 31 30 30 3b 6f 5c 75 30 31 37 39 5c 75 30 32 41 35 74 72 61 68 64 3b 5c 75 36 39 31 31 63 79 3b 5c 75 34 34 30 32 63 79 3b 5c 75 34 34 30 35 63 79 3b 5c 75 34 34 30 46 5c 75 30 31 38 30 67 72 73 5c 75 30 32 42 46 5c 75 30 32 43 34 5c 75 30 32 43 37 67 65 72 3b 5c 75 36 30 32 31 72 3b 5c 75 36 31 41 31 68 76 3b 5c 75 36 41 45 34 5c 75 30 31 30 30 61 79 5c 75 30 32 44 30 5c 75 30 32 44 35 72 6f 6e 3b 5c 75 34 31 30 45 3b 5c 75 34 34 31 34
                                                                                                                                                        Data Ascii: 4\u0285\u62D3ap;\u624D\u0580DJSZacefios\u02A0\u02AC\u02B0\u02B4\u02B8\u02CB\u02D7\u02E1\u02E6\u0333\u048D\u0100;o\u0179\u02A5trahd;\u6911cy;\u4402cy;\u4405cy;\u440F\u0180grs\u02BF\u02C4\u02C7ger;\u6021r;\u61A1hv;\u6AE4\u0100ay\u02D0\u02D5ron;\u410E;\u4414


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        133192.168.2.449896104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC541OUTGET /build/_shared/chunk-UZ63H2XS.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC481INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=5986
                                                                                                                                                        etag: W/"1762-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453367
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d80b6e4e423e-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC888INData Raw: 31 37 34 32 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 24 2c 63 20 61 73 20 7a 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 33 45 36 46 58 4a 50 4f 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 46 2c 62 20 61 73 20 77 2c 63 20 61 73 20 44 2c 64 20 61 73 20 55 2c 65 20 61 73 20 48 2c 69 20 61 73 20 57 2c 6b 20 61 73 20 4b 2c 6c 20 61 73 20 59 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 4d 48 45 32 4d 36 58 48 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 42 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 54 52 58 55 4d 52 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 67 20 61 73 20 47 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f
                                                                                                                                                        Data Ascii: 1742import{a as $,c as z}from"/build/_shared/chunk-3E6FXJPO.js";import{a as F,b as w,c as D,d as U,e as H,i as W,k as K,l as Y}from"/build/_shared/chunk-MHE2M6XH.js";import{a as B}from"/build/_shared/chunk-PTRXUMRP.js";import{g as G}from"/build/_shared/
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 65 6c 66 22 3b 72 65 74 75 72 6e 28 30 2c 45 2e 6a 73 78 29 28 53 2c 7b 74 6f 3a 74 2c 74 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 6f 2c 63 6c 61 73 73 4e 61 6d 65 3a 6d 28 22 43 74 61 42 75 74 74 6f 6e 4c 69 6e 6b 22 29 2c 74 61 72 67 65 74 3a 61 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 45 2e 6a 73 78 29 28 54 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 28 22 43 74 61 42 75 74 74 6f 6e 22 29 2c 76 61 72 69 61 6e 74 3a 22 64 61 72 6b 2d 6f 75 74 6c 69 6e 65 64 22 2c 73 69 7a 65 3a 22 6d 65 64 69 75 6d 22 2c 75 72 6c 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 72 7d 29 7d 29 7d 3b 76 61 72 20 69 65 3d 73 28 76 65 28 29 29 3b 76 61 72 20 75 3d 73 28 6e 28 29 29 2c 43 3d 28 30 2c 76 2e 63 6e 29 28 22 4d 6f 64 61 6c 22 29 2c 6a 3d 65 3d 3e 28 30 2c 75 2e 6a 73 78 29 28 22 64
                                                                                                                                                        Data Ascii: elf";return(0,E.jsx)(S,{to:t,trackGtmClick:o,className:m("CtaButtonLink"),target:a,children:(0,E.jsx)(T,{className:m("CtaButton"),variant:"dark-outlined",size:"medium",url:t,children:r})})};var ie=s(ve());var u=s(n()),C=(0,v.cn)("Modal"),j=e=>(0,u.jsx)("d
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 69 64 65 6f 49 6e 64 65 78 3a 72 2c 61 75 74 6f 50 6c 61 79 3a 21 30 7d 29 7d 29 7d 29 2c 61 29 3a 6e 75 6c 6c 7d 3b 76 61 72 20 6c 3d 73 28 6e 28 29 29 2c 73 65 3d 28 7b 76 69 64 65 6f 49 74 65 6d 3a 7b 75 69 64 3a 65 2c 74 68 75 6d 62 6e 61 69 6c 3a 6f 2c 76 69 64 65 6f 54 69 74 6c 65 3a 74 2c 6d 6f 62 69 6c 65 56 69 64 65 6f 54 69 74 6c 65 3a 72 2c 76 69 64 65 6f 55 72 6c 3a 64 2c 69 73 53 70 6f 6e 73 6f 72 65 64 3a 61 7d 2c 6f 6e 50 6c 61 79 3a 63 2c 74 72 61 63 6b 47 74 6d 43 6c 69 63 6b 3a 4c 7d 29 3d 3e 7b 6c 65 74 20 5f 3d 28 29 3d 3e 7b 63 28 65 29 7d 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 6a 73 78 73 29 28 6c 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 6c 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65
                                                                                                                                                        Data Ascii: ideoIndex:r,autoPlay:!0})})}),a):null};var l=s(n()),se=({videoItem:{uid:e,thumbnail:o,videoTitle:t,mobileVideoTitle:r,videoUrl:d,isSponsored:a},onPlay:c,trackGtmClick:L})=>{let _=()=>{c(e)};return(0,l.jsxs)(l.Fragment,{children:[(0,l.jsx)("div",{className
                                                                                                                                                        2024-07-30 16:49:46 UTC1369INData Raw: 31 29 2c 63 65 3d 75 65 3d 3e 7b 6c 65 74 20 70 65 3d 6f 2e 66 69 6e 64 49 6e 64 65 78 28 66 65 3d 3e 66 65 2e 75 69 64 3d 3d 3d 75 65 29 3b 4c 28 70 65 29 2c 56 28 21 30 29 2c 61 28 72 2e 70 61 74 68 6e 61 6d 65 29 7d 3b 72 65 74 75 72 6e 20 72 65 28 5f 29 2c 28 30 2c 70 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 22 64 61 74 61 2d 6d 6f 64 75 6c 65 22 3a 22 76 69 64 65 6f 2d 73 69 64 65 62 61 72 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 6d 28 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 70 2e 6a 73 78 29 28 22 68 33 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 6d 28 22 54 69 74 6c 65 22 29 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 76 69 64 65 6f 2d 73 69 64 65 62 61 72 2d 74 69 74 6c 65 22 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 2c 28 30 2c 70 2e 6a 73 78 29 28
                                                                                                                                                        Data Ascii: 1),ce=ue=>{let pe=o.findIndex(fe=>fe.uid===ue);L(pe),V(!0),a(r.pathname)};return re(_),(0,p.jsxs)("div",{"data-module":"video-sidebar",className:m(),children:[(0,p.jsx)("h3",{className:m("Title"),"data-testid":"video-sidebar-title",children:e}),(0,p.jsx)(
                                                                                                                                                        2024-07-30 16:49:46 UTC967INData Raw: 61 74 61 2d 74 65 73 74 69 64 22 3a 22 73 69 64 65 62 61 72 2d 69 74 65 6d 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 50 65 2c 7b 2e 2e 2e 61 7d 29 7d 2c 60 6d 6f 64 75 6c 65 5f 24 7b 63 7d 60 29 29 29 5d 2c 64 3d 61 3d 3e 7b 6c 65 74 20 63 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 2e 6c 65 6e 67 74 68 3e 35 26 26 28 63 3d 61 2e 73 70 6c 69 63 65 28 35 2c 61 2e 6c 65 6e 67 74 68 29 29 2c 63 7d 3b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 66 28 29 2c 22 64 61 74 61 2d 6d 6f 64 75 6c 65 22 3a 22 73 69 64 65 62 61 72 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 50 2e 41 64 2c 7b 70 6f 73 3a 22 72 65 73 6f 75 72 63 65 5f 76 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 66 28
                                                                                                                                                        Data Ascii: ata-testid":"sidebar-item",children:(0,i.jsx)(Pe,{...a})},`module_${c}`)))],d=a=>{let c=[];return a.length>5&&(c=a.splice(5,a.length)),c};return(0,i.jsxs)("div",{className:f(),"data-module":"sidebar",children:[(0,i.jsx)(P.Ad,{pos:"resource_v",className:f(
                                                                                                                                                        2024-07-30 16:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        134192.168.2.449900104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC883OUTGET /build/_assets/ChevronDown-PF4EH6J6.svg HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:46 UTC428INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:46 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 449
                                                                                                                                                        Connection: close
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        last-modified: Mon, 24 Jun 2024 07:54:16 GMT
                                                                                                                                                        etag: W/"1c1-190493d0c40"
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2882677
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d80b6a438c75-EWR
                                                                                                                                                        2024-07-30 16:49:46 UTC449INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 77 69 64 74 68 3d 22 32 31 22 20 68 65 69 67 68 74 3d 22 31 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 31 20 31 33 22 3e 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 49 63 6f 6e 5f 61 77 65 73 6f 6d 65 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 49 63 6f 6e 20 61 77 65 73 6f 6d 65 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 22 20 64 3d 22 4d 31 32 2e 36 35 35 2c 31 31 2e 33 31 36 2c 33 2e 31 32 32 2c 32 30 2e 36 36 32 61 31 2e 31 39 34 2c 31 2e 31 39 34 2c 30 2c 30 2c 31 2d 31 2e 36 36 35 2c 30 4c 2e 33 34 35 2c 31 39 2e 35 37 32 61 31 2e 31
                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="21" height="13" viewBox="0 0 21 13"> <path id="Icon_awesome-chevron-right" data-name="Icon awesome-chevron-right" d="M12.655,11.316,3.122,20.662a1.194,1.194,0,0,1-1.665,0L.345,19.572a1.1


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        135192.168.2.449901104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC877OUTGET /build/_assets/Clock-MSX4SBCD.svg HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:47 UTC428INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:47 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 471
                                                                                                                                                        Connection: close
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        etag: W/"1d7-19026a11000"
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482544
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d80caf9343c2-EWR
                                                                                                                                                        2024-07-30 16:49:47 UTC471INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 77 69 64 74 68 3d 22 32 35 22 20 68 65 69 67 68 74 3d 22 32 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 20 32 35 22 3e 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 63 6c 6f 63 6b 22 20 64 3d 22 4d 32 30 2e 35 2c 38 41 31 32 2e 35 2c 31 32 2e 35 2c 30 2c 31 2c 30 2c 33 33 2c 32 30 2e 35 2c 31 32 2e 35 2c 31 32 2e 35 2c 30 2c 30 2c 30 2c 32 30 2e 35 2c 38 5a 6d 30 2c 32 32 2e 35 38 31 41 31 30 2e 30 38 31 2c 31 30 2e 30 38 31 2c 30 2c 31 2c 31 2c 33 30 2e 35 38 31 2c 32 30 2e 35 2c 31 30 2e 30 37 38 2c 31 30 2e 30 37 38 2c 30 2c 30 2c 31 2c 32 30 2e 35 2c 33 30 2e 35 38 31 5a
                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="25" height="25" viewBox="0 0 25 25"> <path id="clock" d="M20.5,8A12.5,12.5,0,1,0,33,20.5,12.5,12.5,0,0,0,20.5,8Zm0,22.581A10.081,10.081,0,1,1,30.581,20.5,10.078,10.078,0,0,1,20.5,30.581Z


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        136192.168.2.449902104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC541OUTGET /build/_shared/chunk-W3HFIHUM.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:47 UTC480INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:47 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=1242
                                                                                                                                                        etag: W/"4da-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453368
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d80cad298c24-EWR
                                                                                                                                                        2024-07-30 16:49:47 UTC889INData Raw: 34 64 39 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 62 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 33 4d 46 33 46 5a 47 55 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 67 2c 69 61 20 61 73 20 45 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 68 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 76 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 61 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61
                                                                                                                                                        Data Ascii: 4d9import{a as b}from"/build/_shared/chunk-3MF3FZGU.js";import{a as g,ia as E}from"/build/_shared/chunk-5NTYFR4K.js";import{I as h}from"/build/_shared/chunk-2MCAGYUB.js";import{a as v}from"/build/_shared/chunk-63EVRDSK.js";import{e as a}from"/build/_sha
                                                                                                                                                        2024-07-30 16:49:47 UTC359INData Raw: 69 6e 70 75 74 5d 29 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 70 2c 74 69 74 6c 65 3a 22 5a 69 70 20 63 6f 64 65 20 6d 75 73 74 20 62 65 20 6e 75 6d 62 65 72 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 70 2c 74 79 70 65 3a 22 74 65 78 74 22 2c 6f 6e 43 68 61 6e 67 65 3a 65 3d 3e 66 28 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 29 2c 76 61 6c 75 65 3a 6d 2c 6d 69 6e 4c 65 6e 67 74 68 3a 33 2c 72 65 71 75 69 72 65 64 3a 21 30 2c 70 61 74 74 65 72 6e 3a 22 5e 5c 5c 64 2b 24 22 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 69 6e 70 75 74 2d 66 69 65 6c 64 22 7d 29 2c 28 30 2c 6f 2e 6a 73 78 29 28 22 62 75 74 74 6f 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 63 28 22 53 65 61 72 63 68 42 75 74 74 6f 6e 22 2c 5b 69 3f 2e 73 65 61 72 63 68 42 74 6e 2c 4c 5d 29 2c
                                                                                                                                                        Data Ascii: input]),placeholder:p,title:"Zip code must be number","aria-label":p,type:"text",onChange:e=>f(e.target.value),value:m,minLength:3,required:!0,pattern:"^\\d+$","data-testid":"input-field"}),(0,o.jsx)("button",{className:c("SearchButton",[i?.searchBtn,L]),
                                                                                                                                                        2024-07-30 16:49:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        137192.168.2.449904104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC880OUTGET /build/_assets/Linkedin-VQUF3EEQ.svg HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:47 UTC428INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:47 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 400
                                                                                                                                                        Connection: close
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        etag: W/"190-19026a11000"
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482544
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d80d28c241df-EWR
                                                                                                                                                        2024-07-30 16:49:47 UTC400INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 34 38 20 35 31 32 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 30 2e 32 38 20 34 34 38 48 37 2e 34 56 31 34 38 2e 39 68 39 32 2e 38 38 7a 4d 35 33 2e 37 39 20 31 30 38 2e 31 43 32 34 2e 30 39 20 31 30 38 2e 31 20 30 20 38 33 2e 35 20 30 20 35 33 2e 38 61 35 33 2e 37 39 20 35 33 2e 37 39 20 30 20 30 20 31 20 31 30 37 2e 35 38 20 30 63 30 20 32 39 2e 37 2d 32 34 2e 31 20 35 34 2e 33 2d 35 33 2e 37 39 20 35 34 2e 33 7a 4d 34 34 37 2e 39 20 34 34 38 68 2d 39 32 2e 36 38 56 33 30 32 2e 34 63 30 2d 33 34 2e 37 2d 2e 37 2d 37 39 2e 32 2d 34 38 2e
                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" viewBox="0 0 448 512"><path d="M100.28 448H7.4V148.9h92.88zM53.79 108.1C24.09 108.1 0 83.5 0 53.8a53.79 53.79 0 0 1 107.58 0c0 29.7-24.1 54.3-53.79 54.3zM447.9 448h-92.68V302.4c0-34.7-.7-79.2-48.


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        138192.168.2.449903104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:46 UTC541OUTGET /build/_shared/chunk-MHE2M6XH.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:47 UTC482INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:47 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=45337
                                                                                                                                                        etag: W/"b119-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453367
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d80d4a8e19f7-EWR
                                                                                                                                                        2024-07-30 16:49:47 UTC887INData Raw: 37 64 63 30 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 7a 72 2c 62 20 61 73 20 24 65 2c 63 20 61 73 20 57 72 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 46 4a 32 43 41 44 43 53 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 61 65 2c 64 20 61 73 20 75 74 2c 66 20 61 73 20 6d 74 2c 67 20 61 73 20 66 74 2c 68 20 61 73 20 4d 65 2c 69 20 61 73 20 79 74 2c 6a 20 61 73 20 68 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 54 52 58 55 4d 52 50 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 63 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 53 45 47 47 4d 32 5a 5a 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 6f 65 7d 66 72 6f 6d 22 2f 62 75
                                                                                                                                                        Data Ascii: 7dc0import{a as zr,b as $e,c as Wr}from"/build/_shared/chunk-FJ2CADCS.js";import{a as ae,d as ut,f as mt,g as ft,h as Me,i as yt,j as ht}from"/build/_shared/chunk-PTRXUMRP.js";import{c as ct}from"/build/_shared/chunk-SEGGM2ZZ.js";import{a as oe}from"/bu
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 6c 65 74 20 61 20 6f 66 20 6a 72 28 74 29 29 21 59 72 2e 63 61 6c 6c 28 65 2c 61 29 26 26 61 21 3d 3d 6f 26 26 65 74 28 65 2c 61 2c 7b 67 65 74 3a 28 29 3d 3e 74 5b 61 5d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 72 3d 4b 72 28 74 2c 61 29 29 7c 7c 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 5a 72 3d 65 3d 3e 51 72 28 65 74 28 7b 7d 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 29 2c 57 74 3d 7b 7d 3b 4a 72 28 57 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 58 72 7d 29 3b 48 74 2e 65 78 70 6f 72 74 73 3d 5a 72 28 57 74 29 3b 76 61 72 20 57 3d 24 65 28 29 2c 52 3d 57 72 28 29 2c 58 72 3d 5b 7b 6b 65 79 3a 22 79 6f 75 74 75 62 65 22 2c 6e 61 6d 65 3a 22 59 6f 75 54 75 62 65 22 2c 63 61 6e 50
                                                                                                                                                        Data Ascii: let a of jr(t))!Yr.call(e,a)&&a!==o&&et(e,a,{get:()=>t[a],enumerable:!(r=Kr(t,a))||r.enumerable});return e},Zr=e=>Qr(et({},"__esModule",{value:!0}),e),Wt={};Jr(Wt,{default:()=>Xr});Ht.exports=Zr(Wt);var W=$e(),R=Wr(),Xr=[{key:"youtube",name:"YouTube",canP
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 6c 79 4d 6f 74 69 6f 6e 2d 49 4a 55 46 48 53 5a 48 2e 6a 73 22 29 29 7d 2c 7b 6b 65 79 3a 22 6d 69 78 63 6c 6f 75 64 22 2c 6e 61 6d 65 3a 22 4d 69 78 63 6c 6f 75 64 22 2c 63 61 6e 50 6c 61 79 3a 52 2e 63 61 6e 50 6c 61 79 2e 6d 69 78 63 6c 6f 75 64 2c 6c 61 7a 79 50 6c 61 79 65 72 3a 28 30 2c 57 2e 6c 61 7a 79 29 28 28 29 3d 3e 69 6d 70 6f 72 74 28 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 4d 69 78 63 6c 6f 75 64 2d 4c 4c 42 50 58 33 58 35 2e 6a 73 22 29 29 7d 2c 7b 6b 65 79 3a 22 76 69 64 79 61 72 64 22 2c 6e 61 6d 65 3a 22 56 69 64 79 61 72 64 22 2c 63 61 6e 50 6c 61 79 3a 52 2e 63 61 6e 50 6c 61 79 2e 76 69 64 79 61 72 64 2c 6c 61 7a 79 50 6c 61 79 65 72 3a 28 30 2c 57 2e 6c 61 7a 79 29 28 28 29 3d 3e 69 6d 70 6f 72 74 28 22 2f 62 75 69 6c 64 2f
                                                                                                                                                        Data Ascii: lyMotion-IJUFHSZH.js"))},{key:"mixcloud",name:"Mixcloud",canPlay:R.canPlay.mixcloud,lazyPlayer:(0,W.lazy)(()=>import("/build/_shared/Mixcloud-LLBPX3X5.js"))},{key:"vidyard",name:"Vidyard",canPlay:R.canPlay.vidyard,lazyPlayer:(0,W.lazy)(()=>import("/build/
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 26 74 79 70 65 6f 66 20 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 69 66 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6f 2c 72 2c 61 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 7b 69 66 28 6f 3d 65 2e 6c 65 6e 67 74 68 2c 6f 21 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 72 3d 6f 3b 72 2d 2d 21 3d 3d 30 3b 29 69 66 28 21 57 65 28 65 5b 72 5d 2c 74 5b 72 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 76 61 72 20 69 3b 69 66 28 69 6f 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 26 26 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 61 70 29 7b 69 66 28 65
                                                                                                                                                        Data Ascii: &typeof e=="object"&&typeof t=="object"){if(e.constructor!==t.constructor)return!1;var o,r,a;if(Array.isArray(e)){if(o=e.length,o!=t.length)return!1;for(r=o;r--!==0;)if(!We(e[r],t[r]))return!1;return!0}var i;if(io&&e instanceof Map&&t instanceof Map){if(e
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 30 7d 72 65 74 75 72 6e 20 65 21 3d 3d 65 26 26 74 21 3d 3d 74 7d 4b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 57 65 28 74 2c 6f 29 7d 63 61 74 63 68 28 72 29 7b 69 66 28 28 72 2e 6d 65 73 73 61 67 65 7c 7c 22 22 29 2e 6d 61 74 63 68 28 2f 73 74 61 63 6b 7c 72 65 63 75 72 73 69 6f 6e 2f 69 29 29 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 72 65 61 63 74 2d 66 61 73 74 2d 63 6f 6d 70 61 72 65 20 63 61 6e 6e 6f 74 20 68 61 6e 64 6c 65 20 63 69 72 63 75 6c 61 72 20 72 65 66 73 22 29 2c 21 31 3b 74 68 72 6f 77 20 72 7d 7d 7d 29 3b 76 61 72 20 6f 74 3d 63 65 28 28 53 6e 2c 51 74 29 3d 3e 7b 76 61 72 20 6c 6f 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 2c 48 65 3d 4f 62 6a 65 63 74
                                                                                                                                                        Data Ascii: 0}return e!==e&&t!==t}Kt.exports=function(t,o){try{return We(t,o)}catch(r){if((r.message||"").match(/stack|recursion/i))return console.warn("react-fast-compare cannot handle circular refs"),!1;throw r}}});var ot=ce((Sn,Qt)=>{var lo=Object.create,He=Object
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 65 62 6f 6f 6b 3a 48 28 7b 61 70 70 49 64 3a 4e 2c 76 65 72 73 69 6f 6e 3a 4e 2c 70 6c 61 79 65 72 49 64 3a 4e 2c 61 74 74 72 69 62 75 74 65 73 3a 4d 7d 29 2c 64 61 69 6c 79 6d 6f 74 69 6f 6e 3a 48 28 7b 70 61 72 61 6d 73 3a 4d 7d 29 2c 76 69 6d 65 6f 3a 48 28 7b 70 6c 61 79 65 72 4f 70 74 69 6f 6e 73 3a 4d 2c 74 69 74 6c 65 3a 4e 7d 29 2c 6d 75 78 3a 48 28 7b 61 74 74 72 69 62 75 74 65 73 3a 4d 2c 76 65 72 73 69 6f 6e 3a 4e 7d 29 2c 66 69 6c 65 3a 48 28 7b 61 74 74 72 69 62 75 74 65 73 3a 4d 2c 74 72 61 63 6b 73 3a 72 74 2c 66 6f 72 63 65 56 69 64 65 6f 3a 42 2c 66 6f 72 63 65 41 75 64 69 6f 3a 42 2c 66 6f 72 63 65 48 4c 53 3a 42 2c 66 6f 72 63 65 53 61 66 61 72 69 48 4c 53 3a 42 2c 66 6f 72 63 65 44 69 73 61 62 6c 65 48 6c 73 3a 42 2c 66 6f 72 63 65 44
                                                                                                                                                        Data Ascii: ebook:H({appId:N,version:N,playerId:N,attributes:M}),dailymotion:H({params:M}),vimeo:H({playerOptions:M,title:N}),mux:H({attributes:M,version:N}),file:H({attributes:M,tracks:rt,forceVideo:B,forceAudio:B,forceHLS:B,forceSafariHLS:B,forceDisableHls:B,forceD
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 70 61 75 73 65 3a 21 31 2c 62 79 6c 69 6e 65 3a 21 31 2c 70 6f 72 74 72 61 69 74 3a 21 31 2c 74 69 74 6c 65 3a 21 31 7d 2c 74 69 74 6c 65 3a 6e 75 6c 6c 7d 2c 6d 75 78 3a 7b 61 74 74 72 69 62 75 74 65 73 3a 7b 7d 2c 76 65 72 73 69 6f 6e 3a 22 32 22 7d 2c 66 69 6c 65 3a 7b 61 74 74 72 69 62 75 74 65 73 3a 7b 7d 2c 74 72 61 63 6b 73 3a 5b 5d 2c 66 6f 72 63 65 56 69 64 65 6f 3a 21 31 2c 66 6f 72 63 65 41 75 64 69 6f 3a 21 31 2c 66 6f 72 63 65 48 4c 53 3a 21 31 2c 66 6f 72 63 65 44 41 53 48 3a 21 31 2c 66 6f 72 63 65 46 4c 56 3a 21 31 2c 68 6c 73 4f 70 74 69 6f 6e 73 3a 7b 7d 2c 68 6c 73 56 65 72 73 69 6f 6e 3a 22 31 2e 31 2e 34 22 2c 64 61 73 68 56 65 72 73 69 6f 6e 3a 22 33 2e 31 2e 33 22 2c 66 6c 76 56 65 72 73 69 6f 6e 3a 22 31 2e 35 2e 30 22 2c 66 6f 72
                                                                                                                                                        Data Ascii: pause:!1,byline:!1,portrait:!1,title:!1},title:null},mux:{attributes:{},version:"2"},file:{attributes:{},tracks:[],forceVideo:!1,forceAudio:!1,forceHLS:!1,forceDASH:!1,forceFLV:!1,hlsOptions:{},hlsVersion:"1.1.4",dashVersion:"3.1.3",flvVersion:"1.5.0",for
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 7d 29 3b 6f 72 2e 65 78 70 6f 72 74 73 3d 49 6f 28 74 72 29 3b 76 61 72 20 5a 74 3d 65 72 28 46 28 29 29 2c 56 6f 3d 65 72 28 74 74 28 29 29 2c 72 72 3d 6f 74 28 29 2c 78 6f 3d 24 65 28 29 2c 4e 6f 3d 35 65 33 2c 67 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 5a 74 2e 43 6f 6d 70 6f 6e 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 6b 28 74 68 69 73 2c 22 6d 6f 75 6e 74 65 64 22 2c 21 31 29 2c 6b 28 74 68 69 73 2c 22 69 73 52 65 61 64 79 22 2c 21 31 29 2c 6b 28 74 68 69 73 2c 22 69 73 50 6c 61 79 69 6e 67 22 2c 21 31 29 2c 6b 28 74 68 69 73 2c 22 69 73 4c 6f 61 64 69 6e 67 22 2c 21 30 29 2c 6b 28 74 68 69 73 2c 22 6c 6f 61 64 4f 6e 52 65 61 64 79 22 2c 6e 75 6c 6c 29 2c 6b 28 74 68 69
                                                                                                                                                        Data Ascii: });or.exports=Io(tr);var Zt=er(F()),Vo=er(tt()),rr=ot(),xo=$e(),No=5e3,ge=class extends Zt.Component{constructor(){super(...arguments),k(this,"mounted",!1),k(this,"isReady",!1),k(this,"isPlaying",!1),k(this,"isLoading",!0),k(this,"loadOnReady",null),k(thi
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 69 73 50 6c 61 79 69 6e 67 3d 21 30 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 31 3b 6c 65 74 7b 6f 6e 53 74 61 72 74 3a 74 2c 6f 6e 50 6c 61 79 3a 6f 2c 70 6c 61 79 62 61 63 6b 52 61 74 65 3a 72 7d 3d 74 68 69 73 2e 70 72 6f 70 73 3b 74 68 69 73 2e 73 74 61 72 74 4f 6e 50 6c 61 79 26 26 28 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 26 26 72 21 3d 3d 31 26 26 74 68 69 73 2e 70 6c 61 79 65 72 2e 73 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 28 72 29 2c 74 28 29 2c 74 68 69 73 2e 73 74 61 72 74 4f 6e 50 6c 61 79 3d 21 31 29 2c 6f 28 29 2c 74 68 69 73 2e 73 65 65 6b 4f 6e 50 6c 61 79 26 26 28 74 68 69 73 2e 73 65 65 6b 54 6f 28 74 68 69 73 2e 73 65 65 6b 4f 6e 50 6c 61 79 29 2c 74 68 69 73 2e 73 65 65 6b 4f 6e 50
                                                                                                                                                        Data Ascii: isPlaying=!0,this.isLoading=!1;let{onStart:t,onPlay:o,playbackRate:r}=this.props;this.startOnPlay&&(this.player.setPlaybackRate&&r!==1&&this.player.setPlaybackRate(r),t(),this.startOnPlay=!1),o(),this.seekOnPlay&&(this.seekTo(this.seekOnPlay),this.seekOnP
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 28 30 2c 78 6f 2e 69 73 4d 65 64 69 61 53 74 72 65 61 6d 29 28 6f 29 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 60 52 65 61 63 74 50 6c 61 79 65 72 3a 20 74 68 65 20 61 74 74 65 6d 70 74 20 74 6f 20 6c 6f 61 64 20 24 7b 6f 7d 20 69 73 20 62 65 69 6e 67 20 64 65 66 65 72 72 65 64 20 75 6e 74 69 6c 20 74 68 65 20 70 6c 61 79 65 72 20 68 61 73 20 6c 6f 61 64 65 64 60 29 2c 74 68 69 73 2e 6c 6f 61 64 4f 6e 52 65 61 64 79 3d 6f 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 30 2c 74 68 69 73 2e 73 74 61 72 74 4f 6e 50 6c 61 79 3d 21 30 2c 74 68 69 73 2e 6f 6e 44 75 72 61 74 69 6f 6e 43 61 6c 6c 65 64 3d 21 31 2c 74 68 69 73 2e 70 6c 61 79 65 72 2e 6c 6f 61 64 28 6f 2c 74 68 69 73 2e 69 73 52 65 61 64 79 29 7d 21 74 2e 70 6c 61 79 69
                                                                                                                                                        Data Ascii: (0,xo.isMediaStream)(o)){console.warn(`ReactPlayer: the attempt to load ${o} is being deferred until the player has loaded`),this.loadOnReady=o;return}this.isLoading=!0,this.startOnPlay=!0,this.onDurationCalled=!1,this.player.load(o,this.isReady)}!t.playi


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        139192.168.2.449913104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:47 UTC880OUTGET /build/_assets/Facebook-CJB5G2HY.svg HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:47 UTC428INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:47 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 272
                                                                                                                                                        Connection: close
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        etag: W/"110-19026a11000"
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482544
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d810bb1e19b6-EWR
                                                                                                                                                        2024-07-30 16:49:47 UTC272INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 30 20 35 31 32 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 37 39 2e 31 34 20 32 38 38 6c 31 34 2e 32 32 2d 39 32 2e 36 36 68 2d 38 38 2e 39 31 76 2d 36 30 2e 31 33 63 30 2d 32 35 2e 33 35 20 31 32 2e 34 32 2d 35 30 2e 30 36 20 35 32 2e 32 34 2d 35 30 2e 30 36 68 34 30 2e 34 32 56 36 2e 32 36 53 32 36 30 2e 34 33 20 30 20 32 32 35 2e 33 36 20 30 63 2d 37 33 2e 32 32 20 30 2d 31 32 31 2e 30 38 20 34 34 2e 33 38 2d 31 32 31 2e 30 38 20 31 32 34 2e 37 32 76 37 30 2e 36 32 48 32 32 2e 38 39 56 32 38 38 68 38 31 2e 33 39 76 32 32 34 68 31 30 30
                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" viewBox="0 0 320 512"><path d="M279.14 288l14.22-92.66h-88.91v-60.13c0-25.35 12.42-50.06 52.24-50.06h40.42V6.26S260.43 0 225.36 0c-73.22 0-121.08 44.38-121.08 124.72v70.62H22.89V288h81.39v224h100


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        140192.168.2.449906104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:47 UTC541OUTGET /build/_shared/chunk-3E6FXJPO.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:47 UTC484INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:47 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=429086
                                                                                                                                                        etag: W/"68c1e-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453368
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d810aab77277-EWR
                                                                                                                                                        2024-07-30 16:49:47 UTC885INData Raw: 37 64 62 36 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 42 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 57 33 48 46 49 48 55 4d 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 52 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 50 48 57 43 4e 42 55 37 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 79 2c 63 61 20 61 73 20 76 2c 65 61 20 61 73 20 4d 2c 6a 61 20 61 73 20 43 2c 6b 61 20 61 73 20 6d 2c 6c 20 61 73 20 41 2c 6d 61 20 61 73 20 5a 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 75 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43
                                                                                                                                                        Data Ascii: 7db6import{a as B}from"/build/_shared/chunk-W3HFIHUM.js";import{a as R}from"/build/_shared/chunk-PHWCNBU7.js";import{a as y,ca as v,ea as M,ja as C,ka as m,l as A,ma as Z}from"/build/_shared/chunk-5NTYFR4K.js";import{I as u}from"/build/_shared/chunk-2MC
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 22 3a 30 2c 22 31 30 30 36 30 22 3a 30 2c 22 31 30 30 36 35 22 3a 30 2c 22 31 30 30 36 39 22 3a 30 2c 22 31 30 30 37 32 22 3a 30 2c 22 31 30 30 37 35 22 3a 30 2c 22 31 30 30 37 39 22 3a 30 2c 22 31 30 30 38 30 22 3a 30 2c 22 31 30 30 38 31 22 3a 30 2c 22 31 30 30 38 32 22 3a 30 2c 22 31 30 30 38 37 22 3a 30 2c 22 31 30 30 39 30 22 3a 30 2c 22 31 30 30 39 34 22 3a 30 2c 22 31 30 30 39 35 22 3a 30 2c 22 31 30 30 39 36 22 3a 30 2c 22 31 30 30 39 38 22 3a 30 2c 22 31 30 30 39 39 22 3a 30 2c 22 31 30 31 30 31 22 3a 30 2c 22 31 30 31 30 32 22 3a 30 2c 22 31 30 31 30 33 22 3a 30 2c 22 31 30 31 30 34 22 3a 30 2c 22 31 30 31 30 35 22 3a 30 2c 22 31 30 31 30 36 22 3a 30 2c 22 31 30 31 30 37 22 3a 30 2c 22 31 30 31 30 38 22 3a 30 2c 22 31 30 31 30 39 22 3a 30 2c 22
                                                                                                                                                        Data Ascii: ":0,"10060":0,"10065":0,"10069":0,"10072":0,"10075":0,"10079":0,"10080":0,"10081":0,"10082":0,"10087":0,"10090":0,"10094":0,"10095":0,"10096":0,"10098":0,"10099":0,"10101":0,"10102":0,"10103":0,"10104":0,"10105":0,"10106":0,"10107":0,"10108":0,"10109":0,"
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 37 22 3a 30 2c 22 31 30 34 35 38 22 3a 30 2c 22 31 30 34 35 39 22 3a 30 2c 22 31 30 34 36 30 22 3a 30 2c 22 31 30 34 36 31 22 3a 30 2c 22 31 30 34 36 32 22 3a 30 2c 22 31 30 34 36 33 22 3a 30 2c 22 31 30 34 36 34 22 3a 30 2c 22 31 30 34 36 35 22 3a 30 2c 22 31 30 34 36 36 22 3a 30 2c 22 31 30 34 36 37 22 3a 30 2c 22 31 30 34 36 38 22 3a 30 2c 22 31 30 34 36 39 22 3a 30 2c 22 31 30 34 37 30 22 3a 30 2c 22 31 30 34 37 31 22 3a 30 2c 22 31 30 34 37 32 22 3a 30 2c 22 31 30 34 37 33 22 3a 30 2c 22 31 30 34 37 34 22 3a 30 2c 22 31 30 34 37 35 22 3a 30 2c 22 31 30 34 39 39 22 3a 30 2c 22 31 30 35 30 31 22 3a 30 2c 22 31 30 35 30 32 22 3a 30 2c 22 31 30 35 30 33 22 3a 30 2c 22 31 30 35 30 34 22 3a 30 2c 22 31 30 35 30 35 22 3a 30 2c 22 31 30 35 30 36 22 3a 30 2c
                                                                                                                                                        Data Ascii: 7":0,"10458":0,"10459":0,"10460":0,"10461":0,"10462":0,"10463":0,"10464":0,"10465":0,"10466":0,"10467":0,"10468":0,"10469":0,"10470":0,"10471":0,"10472":0,"10473":0,"10474":0,"10475":0,"10499":0,"10501":0,"10502":0,"10503":0,"10504":0,"10505":0,"10506":0,
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 33 33 22 3a 30 2c 22 31 30 39 34 30 22 3a 30 2c 22 31 30 39 34 31 22 3a 30 2c 22 31 30 39 34 33 22 3a 30 2c 22 31 30 39 34 39 22 3a 30 2c 22 31 30 39 35 30 22 3a 30 2c 22 31 30 39 35 32 22 3a 30 2c 22 31 30 39 35 33 22 3a 30 2c 22 31 30 39 35 34 22 3a 30 2c 22 31 30 39 35 36 22 3a 30 2c 22 31 30 39 35 38 22 3a 30 2c 22 31 30 39 35 39 22 3a 30 2c 22 31 30 39 36 30 22 3a 30 2c 22 31 30 39 36 32 22 3a 30 2c 22 31 30 39 36 33 22 3a 30 2c 22 31 30 39 36 34 22 3a 30 2c 22 31 30 39 36 35 22 3a 30 2c 22 31 30 39 36 38 22 3a 30 2c 22 31 30 39 36 39 22 3a 30 2c 22 31 30 39 37 30 22 3a 30 2c 22 31 30 39 37 33 22 3a 30 2c 22 31 30 39 37 34 22 3a 30 2c 22 31 30 39 37 35 22 3a 30 2c 22 31 30 39 37 36 22 3a 30 2c 22 31 30 39 37 37 22 3a 30 2c 22 31 30 39 37 39 22 3a 30
                                                                                                                                                        Data Ascii: 33":0,"10940":0,"10941":0,"10943":0,"10949":0,"10950":0,"10952":0,"10953":0,"10954":0,"10956":0,"10958":0,"10959":0,"10960":0,"10962":0,"10963":0,"10964":0,"10965":0,"10968":0,"10969":0,"10970":0,"10973":0,"10974":0,"10975":0,"10976":0,"10977":0,"10979":0
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 33 35 38 22 3a 30 2c 22 31 31 33 35 39 22 3a 30 2c 22 31 31 33 36 30 22 3a 30 2c 22 31 31 33 36 31 22 3a 30 2c 22 31 31 33 36 32 22 3a 30 2c 22 31 31 33 36 33 22 3a 30 2c 22 31 31 33 36 34 22 3a 30 2c 22 31 31 33 36 35 22 3a 30 2c 22 31 31 33 36 36 22 3a 30 2c 22 31 31 33 36 37 22 3a 30 2c 22 31 31 33 36 38 22 3a 30 2c 22 31 31 33 36 39 22 3a 30 2c 22 31 31 33 37 30 22 3a 30 2c 22 31 31 33 37 31 22 3a 30 2c 22 31 31 33 37 32 22 3a 30 2c 22 31 31 33 37 33 22 3a 30 2c 22 31 31 33 37 34 22 3a 30 2c 22 31 31 33 37 35 22 3a 30 2c 22 31 31 33 37 37 22 3a 30 2c 22 31 31 33 37 38 22 3a 30 2c 22 31 31 33 37 39 22 3a 30 2c 22 31 31 33 38 30 22 3a 30 2c 22 31 31 33 38 31 22 3a 30 2c 22 31 31 33 38 35 22 3a 30 2c 22 31 31 33 38 36 22 3a 30 2c 22 31 31 33 39 30 22 3a
                                                                                                                                                        Data Ascii: 358":0,"11359":0,"11360":0,"11361":0,"11362":0,"11363":0,"11364":0,"11365":0,"11366":0,"11367":0,"11368":0,"11369":0,"11370":0,"11371":0,"11372":0,"11373":0,"11374":0,"11375":0,"11377":0,"11378":0,"11379":0,"11380":0,"11381":0,"11385":0,"11386":0,"11390":
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 31 37 32 30 22 3a 30 2c 22 31 31 37 32 31 22 3a 30 2c 22 31 31 37 32 32 22 3a 30 2c 22 31 31 37 32 34 22 3a 30 2c 22 31 31 37 32 35 22 3a 30 2c 22 31 31 37 32 36 22 3a 30 2c 22 31 31 37 32 37 22 3a 30 2c 22 31 31 37 32 39 22 3a 30 2c 22 31 31 37 33 30 22 3a 30 2c 22 31 31 37 33 31 22 3a 30 2c 22 31 31 37 33 32 22 3a 30 2c 22 31 31 37 33 33 22 3a 30 2c 22 31 31 37 33 35 22 3a 30 2c 22 31 31 37 33 36 22 3a 30 2c 22 31 31 37 33 37 22 3a 30 2c 22 31 31 37 33 38 22 3a 30 2c 22 31 31 37 33 39 22 3a 30 2c 22 31 31 37 34 30 22 3a 30 2c 22 31 31 37 34 31 22 3a 30 2c 22 31 31 37 34 32 22 3a 30 2c 22 31 31 37 34 33 22 3a 30 2c 22 31 31 37 34 35 22 3a 30 2c 22 31 31 37 34 36 22 3a 30 2c 22 31 31 37 34 37 22 3a 30 2c 22 31 31 37 34 39 22 3a 30 2c 22 31 31 37 35 30 22
                                                                                                                                                        Data Ascii: 1720":0,"11721":0,"11722":0,"11724":0,"11725":0,"11726":0,"11727":0,"11729":0,"11730":0,"11731":0,"11732":0,"11733":0,"11735":0,"11736":0,"11737":0,"11738":0,"11739":0,"11740":0,"11741":0,"11742":0,"11743":0,"11745":0,"11746":0,"11747":0,"11749":0,"11750"
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 31 32 30 32 34 22 3a 30 2c 22 31 32 30 32 35 22 3a 30 2c 22 31 32 30 32 37 22 3a 30 2c 22 31 32 30 32 38 22 3a 30 2c 22 31 32 30 32 39 22 3a 30 2c 22 31 32 30 33 31 22 3a 30 2c 22 31 32 30 33 32 22 3a 30 2c 22 31 32 30 33 33 22 3a 30 2c 22 31 32 30 33 35 22 3a 30 2c 22 31 32 30 33 36 22 3a 30 2c 22 31 32 30 33 37 22 3a 30 2c 22 31 32 30 34 30 22 3a 30 2c 22 31 32 30 34 31 22 3a 30 2c 22 31 32 30 34 32 22 3a 30 2c 22 31 32 30 34 33 22 3a 30 2c 22 31 32 30 34 35 22 3a 30 2c 22 31 32 30 34 36 22 3a 30 2c 22 31 32 30 34 37 22 3a 30 2c 22 31 32 30 35 30 22 3a 30 2c 22 31 32 30 35 31 22 3a 30 2c 22 31 32 30 35 32 22 3a 30 2c 22 31 32 30 35 33 22 3a 30 2c 22 31 32 30 35 34 22 3a 30 2c 22 31 32 30 35 35 22 3a 30 2c 22 31 32 30 35 36 22 3a 30 2c 22 31 32 30 35 37
                                                                                                                                                        Data Ascii: 12024":0,"12025":0,"12027":0,"12028":0,"12029":0,"12031":0,"12032":0,"12033":0,"12035":0,"12036":0,"12037":0,"12040":0,"12041":0,"12042":0,"12043":0,"12045":0,"12046":0,"12047":0,"12050":0,"12051":0,"12052":0,"12053":0,"12054":0,"12055":0,"12056":0,"12057
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 22 31 32 32 30 35 22 3a 30 2c 22 31 32 32 30 36 22 3a 30 2c 22 31 32 32 30 37 22 3a 30 2c 22 31 32 32 30 38 22 3a 30 2c 22 31 32 32 30 39 22 3a 30 2c 22 31 32 32 31 30 22 3a 30 2c 22 31 32 32 31 31 22 3a 30 2c 22 31 32 32 31 32 22 3a 30 2c 22 31 32 32 31 34 22 3a 30 2c 22 31 32 32 32 30 22 3a 30 2c 22 31 32 32 32 32 22 3a 30 2c 22 31 32 32 32 33 22 3a 30 2c 22 31 32 32 32 34 22 3a 30 2c 22 31 32 32 32 35 22 3a 30 2c 22 31 32 32 32 36 22 3a 30 2c 22 31 32 32 32 37 22 3a 30 2c 22 31 32 32 32 38 22 3a 30 2c 22 31 32 32 32 39 22 3a 30 2c 22 31 32 32 33 30 22 3a 30 2c 22 31 32 32 33 31 22 3a 30 2c 22 31 32 32 33 32 22 3a 30 2c 22 31 32 32 33 33 22 3a 30 2c 22 31 32 32 33 34 22 3a 30 2c 22 31 32 32 33 35 22 3a 30 2c 22 31 32 32 33 36 22 3a 30 2c 22 31 32 32 33
                                                                                                                                                        Data Ascii: "12205":0,"12206":0,"12207":0,"12208":0,"12209":0,"12210":0,"12211":0,"12212":0,"12214":0,"12220":0,"12222":0,"12223":0,"12224":0,"12225":0,"12226":0,"12227":0,"12228":0,"12229":0,"12230":0,"12231":0,"12232":0,"12233":0,"12234":0,"12235":0,"12236":0,"1223
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 2c 22 31 32 34 39 35 22 3a 30 2c 22 31 32 34 39 36 22 3a 30 2c 22 31 32 34 39 38 22 3a 30 2c 22 31 32 35 30 31 22 3a 30 2c 22 31 32 35 30 32 22 3a 30 2c 22 31 32 35 30 33 22 3a 30 2c 22 31 32 35 30 34 22 3a 30 2c 22 31 32 35 30 36 22 3a 30 2c 22 31 32 35 30 37 22 3a 30 2c 22 31 32 35 30 38 22 3a 30 2c 22 31 32 35 31 30 22 3a 30 2c 22 31 32 35 31 31 22 3a 30 2c 22 31 32 35 31 32 22 3a 30 2c 22 31 32 35 31 33 22 3a 30 2c 22 31 32 35 31 34 22 3a 30 2c 22 31 32 35 31 35 22 3a 30 2c 22 31 32 35 31 36 22 3a 30 2c 22 31 32 35 31 37 22 3a 30 2c 22 31 32 35 31 38 22 3a 30 2c 22 31 32 35 32 30 22 3a 30 2c 22 31 32 35 32 31 22 3a 30 2c 22 31 32 35 32 32 22 3a 30 2c 22 31 32 35 32 33 22 3a 30 2c 22 31 32 35 32 34 22 3a 30 2c 22 31 32 35 32 35 22 3a 30 2c 22 31 32 35
                                                                                                                                                        Data Ascii: ,"12495":0,"12496":0,"12498":0,"12501":0,"12502":0,"12503":0,"12504":0,"12506":0,"12507":0,"12508":0,"12510":0,"12511":0,"12512":0,"12513":0,"12514":0,"12515":0,"12516":0,"12517":0,"12518":0,"12520":0,"12521":0,"12522":0,"12523":0,"12524":0,"12525":0,"125
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 30 2c 22 31 32 37 38 37 22 3a 30 2c 22 31 32 37 38 38 22 3a 30 2c 22 31 32 37 38 39 22 3a 30 2c 22 31 32 37 39 30 22 3a 30 2c 22 31 32 37 39 31 22 3a 30 2c 22 31 32 37 39 32 22 3a 30 2c 22 31 32 38 30 31 22 3a 30 2c 22 31 32 38 30 33 22 3a 30 2c 22 31 32 38 30 34 22 3a 30 2c 22 31 32 38 30 38 22 3a 30 2c 22 31 32 38 30 39 22 3a 30 2c 22 31 32 38 31 30 22 3a 30 2c 22 31 32 38 31 31 22 3a 30 2c 22 31 32 38 31 32 22 3a 30 2c 22 31 32 38 31 34 22 3a 30 2c 22 31 32 38 31 35 22 3a 30 2c 22 31 32 38 31 36 22 3a 30 2c 22 31 32 38 31 37 22 3a 30 2c 22 31 32 38 31 39 22 3a 30 2c 22 31 32 38 32 30 22 3a 30 2c 22 31 32 38 32 31 22 3a 30 2c 22 31 32 38 32 32 22 3a 30 2c 22 31 32 38 32 33 22 3a 30 2c 22 31 32 38 32 34 22 3a 30 2c 22 31 32 38 32 37 22 3a 30 2c 22 31 32
                                                                                                                                                        Data Ascii: 0,"12787":0,"12788":0,"12789":0,"12790":0,"12791":0,"12792":0,"12801":0,"12803":0,"12804":0,"12808":0,"12809":0,"12810":0,"12811":0,"12812":0,"12814":0,"12815":0,"12816":0,"12817":0,"12819":0,"12820":0,"12821":0,"12822":0,"12823":0,"12824":0,"12827":0,"12


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        141192.168.2.449905172.217.23.1104433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:47 UTC1004OUTGET /f/AGSKWxWmlBPS9tFP_ej_eX0t5tptBg7qi6uANCMo2h7F-GiuWzSNw9zNoGEovr9AG_43BtvPFNwKxaHRoiWf8uYB8p7f6jQ2nqIM5g_uuApAKigPvyWtBXdkKftvC0KK2Ekw5bo2ZPaIEg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzIyMzU4MTg0LDQ4MzAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOV0sbnVsbCwyLG51bGwsImVuIl0sImh0dHBzOi8vd3d3LmRhcmtyZWFkaW5nLmNvbS9jeWJlci1yaXNrL2FpLXJlbWFpbnMtd2lsZC1jYXJkLWluLXdhci1hZ2FpbnN0LWRpc2luZm9ybWF0aW9uIixudWxsLFtbOCwiTkNwM2hJdUNzV3MiXSxbOSwiZW4tVVMiXSxbMjIsInRydWUiXSxbMjAsIltudWxsLG51bGwsWzMxMDg0MTkwXSxudWxsLDEyXSJdLFsxOSwiMiJdLFsxNywiWzBdIl1dXQ HTTP/1.1
                                                                                                                                                        Host: fundingchoicesmessages.google.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:47 UTC1886INHTTP/1.1 200 OK
                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:47 GMT
                                                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-ry376KeReQknKlODORal7A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self'
                                                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                        reporting-endpoints: default="/_/ContributorGlobalRouterHttp/web-reports?context=eJzjitDikmJw1ZBiOO90h-k6EEt8fcmkAcRO6TNYg4DYp34GawwQt948xzoViD8_Psf6G4iT_p1nLQLiJREXWQ8lXmQ9-Pgi60kgNlS4xOoIxEI8HKs3L9nKJnDgRMMLJiWNpPzC-OT8vJKizKTSkvyitOS01OLUorLUongjAyMTA3MjCz0D8_gCAwCy5DxH"
                                                                                                                                                        Server: ESF
                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Connection: close
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        2024-07-30 16:49:47 UTC1886INData Raw: 32 38 63 34 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 42 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 63
                                                                                                                                                        Data Ascii: 28c4if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var Bo=function(a){if(!a)return null;a=_.c
                                                                                                                                                        2024-07-30 16:49:47 UTC1886INData Raw: 61 29 2c 36 29 3b 28 61 3d 28 61 3d 5f 2e 62 67 28 74 68 69 73 2e 75 2e 64 6f 63 75 6d 65 6e 74 29 29 26 26 5f 2e 64 64 28 61 2c 32 29 21 3d 6e 75 6c 6c 3f 5f 2e 4c 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 6d 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 53 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 53 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 69 61 28 5f 2e 76 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 53 6f
                                                                                                                                                        Data Ascii: a),6);(a=(a=_.bg(this.u.document))&&_.dd(a,2)!=null?_.L(a,2):null)&&a===1&&_.mn(c,10,!0);b(c)};var So=function(){this.i=[]};So.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ia(_.vc.apply(0,arguments))))})};So
                                                                                                                                                        2024-07-30 16:49:47 UTC1886INData Raw: 6e 20 30 7d 3b 65 70 2e 70 72 6f 74 6f 74 79 70 65 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 62 3d 66 70 28 74 68 69 73 29 3b 46 6f 28 62 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6a 2e 69 2e 70 75 73 68 28 62 29 3b 64 70 28 61 2e 6a 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 57 6f 28 61 2c 31 29 3b 45 6f 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 57 6f 28 61 2c 30 29 3b 45 6f 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 57 6f 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 66 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70
                                                                                                                                                        Data Ascii: n 0};ep.prototype.i=function(){var a=this,b=fp(this);Fo(b,function(){a.j.i.push(b);dp(a.j,function(){Wo(a,1);Eo(b)},function(){Wo(a,0);Eo(b)})},function(){Wo(a,2)})};var fp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1p
                                                                                                                                                        2024-07-30 16:49:47 UTC1886INData Raw: 2c 66 29 7b 69 66 28 66 3d 3d 3d 30 7c 7c 66 3d 3d 3d 32 29 63 2e 69 28 29 2c 64 2e 69 28 29 7d 29 3b 62 2e 69 28 29 7d 7d 7d 3b 6f 70 2e 70 72 6f 74 6f 74 79 70 65 2e 72 75 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 4a 53 4f 4e 29 69 66 28 5f 2e 74 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 29 7b 51 6f 28 74 68 69 73 2e 69 29 3b 76 61 72 20 62 3d 21 30 7d 65 6c 73 65 20 62 3d 21 31 3b 65 6c 73 65 20 51 6f 28 74 68 69 73 2e 69 29 2c 62 3d 21 30 3b 62 7c 7c 28 71 70 28 74 68 69 73 29 2c 74 70 28 74 68 69 73 2e 6f 2c 74 68 69 73 2e 6a 29 2c 75 70 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 75 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 52 6f 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 61 70 28 61 2e 75 2c 66
                                                                                                                                                        Data Ascii: ,f){if(f===0||f===2)c.i(),d.i()});b.i()}}};op.prototype.run=function(a){if(JSON)if(_.t.frameElement){Qo(this.i);var b=!0}else b=!1;else Qo(this.i),b=!0;b||(qp(this),tp(this.o,this.j),up(this,a))};var up=function(a,b){var c=new Ro(a.D,a.A,a.C,a.B);ap(a.u,f
                                                                                                                                                        2024-07-30 16:49:47 UTC1886INData Raw: 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 2e 65 6e 5f 55 53 2e 4e 43 70 33 68 49 75 43 73 57 73 2e 65 73 35 2e 4f 2f 64 3d 31 2f 65 78 6d 3d 6b 65 72 6e 65 6c 5f 6c 6f 61 64 65 72 2c 6c 6f 61 64 65 72 5f 6a 73 5f 65 78 65 63 75 74 61 62 6c 65 2c 77 65 62 5f 69 61 62 5f 74 63 66 5f 76 32 5f 73 69 67 6e 61 6c 5f 65 78 65 63 75 74 61 62 6c 65 2f 65 64 3d 31 2f 72 73 3d 41 4a 6c 63 4a 4d 78 64 33 49 61 54 33 54 61 59 56 6b 33 4b 76 52 73 41 76 77 79 6c 43 44 42 6f 6e 51 2f 6d 3d 61 64 5f 62 6c 6f 63 6b 69 6e 67 5f 64 65 74 65 63 74 69 6f 6e 5f 65 78 65 63 75 74 61 62 6c 65 0a 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 28 27 5c 78 35 62 5c 78 35 62 5c 78 35 62 33 2c 5c 78 32 32 57 31 73 69 61 48 52 30 63 48 4d 36 4c 79
                                                                                                                                                        Data Ascii: onseClientJs.en_US.NCp3hIuCsWs.es5.O/d=1/exm=kernel_loader,loader_js_executable,web_iab_tcf_v2_signal_executable/ed=1/rs=AJlcJMxd3IaT3TaYVk3KvRsAvwylCDBonQ/m=ad_blocking_detection_executable__googlefc.fcKernelManager.run('\x5b\x5b\x5b3,\x22W1siaHR0cHM6Ly
                                                                                                                                                        2024-07-30 16:49:47 UTC1014INData Raw: 6d 52 70 62 6d 64 6a 61 47 39 70 59 32 56 7a 62 57 56 7a 63 32 46 6e 5a 58 4d 75 5a 32 39 76 5a 32 78 6c 4c 6d 4e 76 62 53 39 6d 4c 30 46 48 55 30 74 58 65 46 56 74 57 47 39 6a 5a 57 38 30 57 57 78 4d 61 32 68 79 62 6d 46 57 57 56 51 30 64 57 67 33 56 44 6b 77 4e 47 78 34 57 47 5a 48 4e 48 46 73 56 32 68 4d 4d 58 70 57 5a 6c 4e 31 58 7a 56 57 4e 58 68 6d 61 6e 46 4e 62 30 56 53 52 46 4e 58 51 33 56 33 54 32 5a 6e 61 45 30 74 4d 30 64 4d 59 6b 46 49 4d 6b 73 32 59 55 34 78 56 44 52 75 63 6e 55 7a 4e 47 34 7a 62 30 46 4b 54 54 52 61 4e 48 5a 34 52 6e 4e 68 4e 6a 68 79 61 31 59 35 57 6b 64 6e 4e 31 46 6e 63 47 78 73 4f 46 56 75 63 57 74 6d 4d 30 63 33 5a 6d 4e 78 53 57 78 78 63 44 52 44 61 45 46 63 64 54 41 77 4d 32 52 63 64 54 41 77 4d 32 51 69 58 53 78 62
                                                                                                                                                        Data Ascii: mRpbmdjaG9pY2VzbWVzc2FnZXMuZ29vZ2xlLmNvbS9mL0FHU0tXeFVtWG9jZW80WWxMa2hybmFWWVQ0dWg3VDkwNGx4WGZHNHFsV2hMMXpWZlN1XzVWNXhmanFNb0VSRFNXQ3V3T2ZnaE0tM0dMYkFIMks2YU4xVDRucnUzNG4zb0FKTTRaNHZ4RnNhNjhya1Y5WkdnN1FncGxsOFVucWtmM0c3ZmNxSWxxcDRDaEFcdTAwM2RcdTAwM2QiXSxb
                                                                                                                                                        2024-07-30 16:49:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        142192.168.2.449908104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:47 UTC541OUTGET /build/_shared/chunk-WPKPIEJO.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:47 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Content-Length: 730
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=731
                                                                                                                                                        etag: W/"2db-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453368
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d810ce9bc32b-EWR
                                                                                                                                                        2024-07-30 16:49:47 UTC730INData Raw: 69 6d 70 6f 72 74 7b 61 20 61 73 20 72 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 35 4e 54 59 46 52 34 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 49 20 61 73 20 6d 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 32 4d 43 41 47 59 55 42 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 65 20 61 73 20 74 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 64 3d 74 28 6d 28 29 29 2c 6c 3d 28 30 2c 72 2e 63 6e 29 28 22 4f 6e 65 43 6f 6c 75 6d 6e 4c 61 79 6f 75 74 22 29 2c 70 3d 28 7b 68 65 61 64 3a 6e 2c 62 6f 64 79 3a 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 69 7d 29 3d 3e 28 30 2c 64 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c
                                                                                                                                                        Data Ascii: import{a as r}from"/build/_shared/chunk-5NTYFR4K.js";import{I as m}from"/build/_shared/chunk-2MCAGYUB.js";import{e as t}from"/build/_shared/chunk-ADMCF34Z.js";var d=t(m()),l=(0,r.cn)("OneColumnLayout"),p=({head:n,body:e,className:i})=>(0,d.jsxs)("div",{cl


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        143192.168.2.449911104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:47 UTC879OUTGET /build/_assets/Twitter-WD5AOEQ7.svg HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:47 UTC428INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:47 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 404
                                                                                                                                                        Connection: close
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        etag: W/"194-19026a11000"
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482544
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d810ad5842d1-EWR
                                                                                                                                                        2024-07-30 16:49:47 UTC404INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 21 2d 2d 21 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 36 2e 34 2e 32 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 20 2d 2d 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 39 2e 32 20 34 38 68 37 30 2e 36 4c 33
                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512">...! Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2023 Fonticons, Inc. --><path d="M389.2 48h70.6L3


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        144192.168.2.449912104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:47 UTC541OUTGET /build/_shared/chunk-FJ2CADCS.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:47 UTC482INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:47 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=7443
                                                                                                                                                        etag: W/"1d13-19054a71350"
                                                                                                                                                        last-modified: Wed, 26 Jun 2024 13:05:54 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2469563
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d810caad0f68-EWR
                                                                                                                                                        2024-07-30 16:49:47 UTC887INData Raw: 31 64 31 32 0d 0a 69 6d 70 6f 72 74 7b 61 20 61 73 20 65 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 49 57 35 34 4a 56 4f 48 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 61 20 61 73 20 6b 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 36 33 45 56 52 44 53 4b 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 70 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 76 61 72 20 68 3d 70 28 28 71 65 2c 55 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 65 28 74 29 26 26 21 6e 65 28 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 65 28 65 29 7b 72 65 74
                                                                                                                                                        Data Ascii: 1d12import{a as ee}from"/build/_shared/chunk-IW54JVOH.js";import{a as k}from"/build/_shared/chunk-63EVRDSK.js";import{c as p}from"/build/_shared/chunk-ADMCF34Z.js";var h=p((qe,U)=>{"use strict";var te=function(t){return re(t)&&!ne(t)};function re(e){ret
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 65 2c 74 29 7d 29 3a 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 63 6f 6e 63 61 74 28 66 65 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 43 28 65 2c 74 29 26 26 21 28 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 26 26 4f 62 6a 65 63 74 2e 70 72 6f 70 65 72 74 79 49 73
                                                                                                                                                        Data Ascii: ).filter(function(t){return Object.propertyIsEnumerable.call(e,t)}):[]}function v(e){return Object.keys(e).concat(fe(e))}function C(e,t){try{return t in e}catch{return!1}}function _e(e,t){return C(e,t)&&!(Object.hasOwnProperty.call(e,t)&&Object.propertyIs
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 65 3f 66 28 72 2c 22 64 65 66 61 75 6c 74 22 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 3a 72 2c 65 29 29 2c 41 65 3d 65 3d 3e 49 28 66 28 7b 7d 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 29 2c 4c 3d 7b 7d 3b 79 65 28 4c 2c 7b 63 61 6c 6c 50 6c 61 79 65 72 3a 28 29 3d 3e 6a 65 2c 67 65 74 43 6f 6e 66 69 67 3a 28 29 3d 3e 52 65 2c 67 65 74 53 44 4b 3a 28 29 3d 3e 50 65 2c 69 73 42 6c 6f 62 55 72 6c 3a 28 29 3d 3e 78 65 2c 69 73 4d 65 64 69 61 53 74 72 65 61 6d 3a 28 29 3d 3e 44 65 2c 6c 61 7a 79 3a 28 29 3d 3e 53 65 2c 6f 6d 69 74 3a 28 29 3d 3e 4e 65 2c 70 61 72 73 65 45 6e 64 54 69 6d 65 3a 28 29 3d 3e 49 65 2c 70 61 72 73 65 53 74 61 72 74 54 69 6d 65 3a 28 29 3d 3e 68 65 2c 71 75 65
                                                                                                                                                        Data Ascii: e?f(r,"default",{value:e,enumerable:!0}):r,e)),Ae=e=>I(f({},"__esModule",{value:!0}),e),L={};ye(L,{callPlayer:()=>je,getConfig:()=>Re,getSDK:()=>Pe,isBlobUrl:()=>xe,isMediaStream:()=>De,lazy:()=>Se,omit:()=>Ne,parseEndTime:()=>Ie,parseStartTime:()=>he,que
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 50 72 6f 6d 69 73 65 28 28 67 2c 53 29 3d 3e 7b 69 66 28 63 5b 74 5d 29 7b 63 5b 74 5d 2e 70 75 73 68 28 7b 72 65 73 6f 6c 76 65 3a 67 2c 72 65 6a 65 63 74 3a 53 7d 29 3b 72 65 74 75 72 6e 7d 63 5b 74 5d 3d 5b 7b 72 65 73 6f 6c 76 65 3a 67 2c 72 65 6a 65 63 74 3a 53 7d 5d 3b 6c 65 74 20 45 3d 69 3d 3e 7b 63 5b 74 5d 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 6c 2e 72 65 73 6f 6c 76 65 28 69 29 29 7d 3b 69 66 28 6f 29 7b 6c 65 74 20 69 3d 77 69 6e 64 6f 77 5b 6f 5d 3b 77 69 6e 64 6f 77 5b 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 2c 45 28 6d 28 72 29 29 7d 7d 61 28 74 2c 69 3d 3e 7b 69 3f 28 63 5b 74 5d 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 6c 2e 72 65 6a 65 63 74 28 69 29 29 2c 63 5b 74 5d 3d 6e 75 6c 6c 29 3a 6f 7c 7c 45 28 6d 28 72 29 29 7d 29
                                                                                                                                                        Data Ascii: Promise((g,S)=>{if(c[t]){c[t].push({resolve:g,reject:S});return}c[t]=[{resolve:g,reject:S}];let E=i=>{c[t].forEach(l=>l.resolve(i))};if(o){let i=window[o];window[o]=function(){i&&i(),E(m(r))}}a(t,i=>{i?(c[t].forEach(l=>l.reject(i)),c[t]=null):o||E(m(r))})
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 6f 66 20 4b 65 28 74 29 29 21 42 65 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 6e 21 3d 3d 72 26 26 79 28 65 2c 6e 2c 7b 67 65 74 3a 28 29 3d 3e 74 5b 6e 5d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 6f 3d 58 65 28 74 2c 6e 29 29 7c 7c 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 7a 65 3d 65 3d 3e 57 65 28 79 28 7b 7d 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 29 2c 6a 3d 7b 7d 3b 56 65 28 6a 2c 7b 41 55 44 49 4f 5f 45 58 54 45 4e 53 49 4f 4e 53 3a 28 29 3d 3e 41 2c 44 41 53 48 5f 45 58 54 45 4e 53 49 4f 4e 53 3a 28 29 3d 3e 4a 2c 46 4c 56 5f 45 58 54 45 4e 53 49 4f 4e 53 3a 28 29 3d 3e 51 2c 48 4c 53 5f 45 58 54 45 4e 53 49 4f 4e 53 3a 28 29 3d 3e 4d 2c 4d 41 54 43 48 5f 55 52 4c 5f 44 41 49 4c
                                                                                                                                                        Data Ascii: of Ke(t))!Be.call(e,n)&&n!==r&&y(e,n,{get:()=>t[n],enumerable:!(o=Xe(t,n))||o.enumerable});return e},ze=e=>We(y({},"__esModule",{value:!0}),e),j={};Ve(j,{AUDIO_EXTENSIONS:()=>A,DASH_EXTENSIONS:()=>J,FLV_EXTENSIONS:()=>Q,HLS_EXTENSIONS:()=>M,MATCH_URL_DAIL
                                                                                                                                                        2024-07-30 16:49:47 UTC1087INData Raw: 69 5c 2e 6c 79 29 5c 2f 28 5b 61 2d 7a 41 2d 5a 30 2d 39 5d 2b 29 28 3f 3a 5f 5b 5c 77 5f 2d 5d 2b 29 3f 28 3f 3a 5b 5c 77 2e 23 5f 2d 5d 2b 29 3f 2f 2c 46 3d 2f 6d 69 78 63 6c 6f 75 64 5c 2e 63 6f 6d 5c 2f 28 5b 5e 2f 5d 2b 5c 2f 5b 5e 2f 5d 2b 29 2f 2c 71 3d 2f 76 69 64 79 61 72 64 2e 63 6f 6d 5c 2f 28 3f 3a 77 61 74 63 68 5c 2f 29 3f 28 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 5d 2b 29 2f 2c 5a 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 5b 61 2d 7a 41 2d 5a 5d 2b 5c 2e 6b 61 6c 74 75 72 61 2e 28 63 6f 6d 7c 6f 72 67 29 5c 2f 70 5c 2f 28 5b 30 2d 39 5d 2b 29 5c 2f 73 70 5c 2f 28 5b 30 2d 39 5d 2b 29 30 30 5c 2f 65 6d 62 65 64 49 66 72 61 6d 65 4a 73 5c 2f 75 69 63 6f 6e 66 5f 69 64 5c 2f 28 5b 30 2d 39 5d 2b 29 5c 2f 70 61 72 74 6e 65 72 5f 69 64 5c 2f 28 5b
                                                                                                                                                        Data Ascii: i\.ly)\/([a-zA-Z0-9]+)(?:_[\w_-]+)?(?:[\w.#_-]+)?/,F=/mixcloud\.com\/([^/]+\/[^/]+)/,q=/vidyard.com\/(?:watch\/)?([a-zA-Z0-9-_]+)/,Z=/^https?:\/\/[a-zA-Z]+\.kaltura.(com|org)\/p\/([0-9]+)\/sp\/([0-9]+)00\/embedIframeJs\/uiconf_id\/([0-9]+)\/partner_id\/([
                                                                                                                                                        2024-07-30 16:49:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        145192.168.2.449907104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:47 UTC877OUTGET /build/_assets/Email-47H7P533.svg HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:47 UTC428INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:47 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 777
                                                                                                                                                        Connection: close
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        etag: W/"309-19026a11000"
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482544
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d810cc041971-EWR
                                                                                                                                                        2024-07-30 16:49:47 UTC777INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 77 69 64 74 68 3d 22 33 33 2e 33 33 33 22 20 68 65 69 67 68 74 3d 22 32 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 33 2e 33 33 33 20 32 35 22 3e 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 49 63 6f 6e 5f 61 77 65 73 6f 6d 65 2d 65 6e 76 65 6c 6f 70 65 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 49 63 6f 6e 20 61 77 65 73 6f 6d 65 2d 65 6e 76 65 6c 6f 70 65 22 20 64 3d 22 4d 33 32 2e 37 2c 31 32 2e 37 35 35 61 2e 33 39 32 2e 33 39 32 2c 30 2c 30 2c 31 2c 2e 36 33 32 2e 33 30 36 56 32 36 2e 33 37 35 41 33 2e 31 32 36 2c 33 2e 31 32 36 2c 30 2c 30 2c 31 2c 33 30 2e 32 30 38 2c 32 39
                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" fill="currentColor" width="33.333" height="25" viewBox="0 0 33.333 25"> <path id="Icon_awesome-envelope" data-name="Icon awesome-envelope" d="M32.7,12.755a.392.392,0,0,1,.632.306V26.375A3.126,3.126,0,0,1,30.208,29


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        146192.168.2.449909104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:47 UTC878OUTGET /build/_assets/Reddit-5TRN6TDE.svg HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:47 UTC413INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:47 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        etag: W/"471-19026a11000"
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482544
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d810ac067c7c-EWR
                                                                                                                                                        2024-07-30 16:49:47 UTC956INData Raw: 34 37 31 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 21 2d 2d 21 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 31 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 20 43 6f 70 79 72 69 67 68 74 20 32
                                                                                                                                                        Data Ascii: 471<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512">...! Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2
                                                                                                                                                        2024-07-30 16:49:47 UTC188INData Raw: 2e 35 20 31 32 30 20 32 39 20 31 34 39 20 30 20 33 2e 35 2d 33 2e 35 20 39 2e 37 2d 33 2e 35 20 31 33 2e 32 20 30 20 34 2e 31 20 34 20 34 2e 31 20 31 30 2e 32 2e 31 20 31 33 2e 37 7a 6d 2d 2e 38 2d 35 34 2e 32 63 2d 32 31 2e 36 20 30 2d 33 39 2e 32 2d 31 37 2e 36 2d 33 39 2e 32 2d 33 39 2e 32 20 30 2d 32 32 20 31 37 2e 36 2d 33 39 2e 37 20 33 39 2e 32 2d 33 39 2e 37 20 32 32 20 30 20 33 39 2e 37 20 31 37 2e 36 20 33 39 2e 37 20 33 39 2e 37 2d 2e 31 20 32 31 2e 35 2d 31 37 2e 37 20 33 39 2e 32 2d 33 39 2e 37 20 33 39 2e 32 7a 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                        Data Ascii: .5 120 29 149 0 3.5-3.5 9.7-3.5 13.2 0 4.1 4 4.1 10.2.1 13.7zm-.8-54.2c-21.6 0-39.2-17.6-39.2-39.2 0-22 17.6-39.7 39.2-39.7 22 0 39.7 17.6 39.7 39.7-.1 21.5-17.7 39.2-39.7 39.2z"/></svg>
                                                                                                                                                        2024-07-30 16:49:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        147192.168.2.449914104.16.221.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:47 UTC879OUTGET /build/_assets/Printer-U5RDBVFZ.svg HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:47 UTC428INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:47 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 741
                                                                                                                                                        Connection: close
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        last-modified: Mon, 17 Jun 2024 14:36:48 GMT
                                                                                                                                                        etag: W/"2e5-19026a11000"
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3482544
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d810defa80d3-EWR
                                                                                                                                                        2024-07-30 16:49:47 UTC741INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 31 32 20 35 31 32 22 3e 3c 21 2d 2d 21 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 31 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 46
                                                                                                                                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512">...! Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2022 F


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        148192.168.2.449915104.16.224.1714433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:47 UTC541OUTGET /build/_shared/chunk-NQ5C6OA7.js HTTP/1.1
                                                                                                                                                        Host: www.darkreading.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        Cookie: __cf_bm=eOlP8yGRmtpBLCHJ3unl9d.xOSemrPgUx80tTE2YE70-1722358176-1.0.1.1-5cjsVrR4UAQVLAjScnuUayuqdSmyviHtnvOHuQBHoy0hc5llvda0YkraM6xRuzWY.FTZyieaeFpS5g0Spk44Wg
                                                                                                                                                        2024-07-30 16:49:47 UTC484INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 30 Jul 2024 16:49:47 GMT
                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                        Cf-Bgj: minify
                                                                                                                                                        Cf-Polished: origSize=168630
                                                                                                                                                        etag: W/"292b6-190e9339818"
                                                                                                                                                        last-modified: Thu, 25 Jul 2024 09:23:11 GMT
                                                                                                                                                        strict-transport-security: max-age=3153600000
                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 453367
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ab6d810c8417290-EWR
                                                                                                                                                        2024-07-30 16:49:47 UTC885INData Raw: 37 64 62 36 0d 0a 69 6d 70 6f 72 74 7b 62 20 61 73 20 50 65 7d 66 72 6f 6d 22 2f 62 75 69 6c 64 2f 5f 73 68 61 72 65 64 2f 63 68 75 6e 6b 2d 41 44 4d 43 46 33 34 5a 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 54 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 26 26 6e 2e 69 6e 64 65 78 4f 66 28 74 29 3c 30 26 26 28 72 5b 74 5d 3d 65 5b 74 5d 29 3b 69 66 28 65 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 66 6f 72 28 76 61 72 20 69 3d 30 2c 74 3d 4f 62 6a 65 63 74 2e 67 65
                                                                                                                                                        Data Ascii: 7db6import{b as Pe}from"/build/_shared/chunk-ADMCF34Z.js";function Tn(e,n){var r={};for(var t in e)Object.prototype.hasOwnProperty.call(e,t)&&n.indexOf(t)<0&&(r[t]=e[t]);if(e!=null&&typeof Object.getOwnPropertySymbols=="function")for(var i=0,t=Object.ge
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3d 3d 22 73 79 6d 62 6f 6c 22 3f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 72 7d 3a 75 74 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 72 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 72 7d 2c 75 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 29 7b 72 65 74 75 72 6e 20 75 74 28 65 29 3d 3d 22 6f 62 6a 65 63 74 22 26 26 65 21 3d 3d 6e 75 6c 6c 7d 76 61 72 20 41 6e 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74
                                                                                                                                                        Data Ascii: ymbol.iterator=="symbol"?ut=function(r){return typeof r}:ut=function(r){return r&&typeof Symbol=="function"&&r.constructor===Symbol&&r!==Symbol.prototype?"symbol":typeof r},ut(e)}function ft(e){return ut(e)=="object"&&e!==null}var An=typeof Symbol=="funct
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 5b 30 5d 3b 72 65 74 75 72 6e 20 69 2e 6c 65 6e 67 74 68 7d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 5b 30 5d 2c 6c 3d 74 5b 31 5d 3b 72 65 74 75 72 6e 20 68 65 28 72 2c 69 29 2b 28 6c 3f 22 20 7c 20 22 2b 6c 3a 22 20 7c 22 29 7d 29 2e 6a 6f 69 6e 28 60 0a 60 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 28 65 2b 31 29 2e 6a 6f 69 6e 28 22 20 22 29 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 67 74 28 65 2d 6e 2e 6c 65 6e 67 74 68 29 2b 6e 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f
                                                                                                                                                        Data Ascii: [0];return i.length}));return n.map(function(t){var i=t[0],l=t[1];return he(r,i)+(l?" | "+l:" |")}).join(``)}function gt(e){return Array(e+1).join(" ")}function he(e,n){return gt(e-n.length)+n}function mt(e){return typeof Symbol=="function"&&typeof Symbo
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 70 65 72 74 79 28 65 2c 74 2e 6b 65 79 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 65 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 58 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 58 74 28 65 2c 72 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 78 65 28 65 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 6e 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 26 26 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f
                                                                                                                                                        Data Ascii: perty(e,t.key,t)}}function Fe(e,n,r){return n&&Xt(e.prototype,n),r&&Xt(e,r),e}function xe(e,n){if(typeof n!="function"&&n!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(n&&n.prototype,{constructo
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 7c 7c 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 2e 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 44 61 74 65 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65
                                                                                                                                                        Data Ascii: flect.construct||Reflect.construct.sham)return!1;if(typeof Proxy=="function")return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],function(){})),!0}catch{return!1}}function De(e){return Function.toString.call(e).indexOf("[native code
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 65 63 74 2e 6b 65 79 73 28 66 2e 65 78 74 65 6e 73 69 6f 6e 73 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 6e 61 6d 65 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 2c 6e 6f 64 65 73 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 2c 73 6f 75 72 63 65 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 2c 70 6f 73 69 74 69 6f 6e 73 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 2c 6f 72 69 67 69 6e 61 6c 45 72 72 6f 72 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 7d 29 2c 73 21 3d 6e 75 6c 6c 26 26 73 2e 73 74 61 63 6b 3f 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 74 28 66 29 2c 22 73 74 61 63 6b 22 2c 7b 76 61 6c 75 65 3a 73 2e 73 74 61 63 6b 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29
                                                                                                                                                        Data Ascii: ect.keys(f.extensions).length>0},name:{enumerable:!1},nodes:{enumerable:!1},source:{enumerable:!1},positions:{enumerable:!1},originalError:{enumerable:!1}}),s!=null&&s.stack?(Object.defineProperty(et(f),"stack",{value:s.stack,writable:!0,configurable:!0})
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 2c 4f 42 4a 45 43 54 5f 46 49 45 4c 44 3a 22 4f 62 6a 65 63 74 46 69 65 6c 64 22 2c 44 49 52 45 43 54 49 56 45 3a 22 44 69 72 65 63 74 69 76 65 22 2c 4e 41 4d 45 44 5f 54 59 50 45 3a 22 4e 61 6d 65 64 54 79 70 65 22 2c 4c 49 53 54 5f 54 59 50 45 3a 22 4c 69 73 74 54 79 70 65 22 2c 4e 4f 4e 5f 4e 55 4c 4c 5f 54 59 50 45 3a 22 4e 6f 6e 4e 75 6c 6c 54 79 70 65 22 2c 53 43 48 45 4d 41 5f 44 45 46 49 4e 49 54 49 4f 4e 3a 22 53 63 68 65 6d 61 44 65 66 69 6e 69 74 69 6f 6e 22 2c 4f 50 45 52 41 54 49 4f 4e 5f 54 59 50 45 5f 44 45 46 49 4e 49 54 49 4f 4e 3a 22 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 44 65 66 69 6e 69 74 69 6f 6e 22 2c 53 43 41 4c 41 52 5f 54 59 50 45 5f 44 45 46 49 4e 49 54 49 4f 4e 3a 22 53 63 61 6c 61 72 54 79 70 65 44 65 66 69 6e 69 74 69 6f 6e
                                                                                                                                                        Data Ascii: ,OBJECT_FIELD:"ObjectField",DIRECTIVE:"Directive",NAMED_TYPE:"NamedType",LIST_TYPE:"ListType",NON_NULL_TYPE:"NonNullType",SCHEMA_DEFINITION:"SchemaDefinition",OPERATION_TYPE_DEFINITION:"OperationTypeDefinition",SCALAR_TYPE_DEFINITION:"ScalarTypeDefinition
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 2e 65 6e 64 2c 74 68 69 73 2e 73 74 61 72 74 54 6f 6b 65 6e 3d 72 2c 74 68 69 73 2e 65 6e 64 54 6f 6b 65 6e 3d 74 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 69 7d 76 61 72 20 6e 3d 65 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6e 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 74 61 72 74 3a 74 68 69 73 2e 73 74 61 72 74 2c 65 6e 64 3a 74 68 69 73 2e 65 6e 64 7d 7d 2c 65 7d 28 29 3b 5f 74 28 64 74 29 3b 76 61 72 20 47 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 72 2c 74 2c 69 2c 6c 2c 6f 2c 70 2c 73 29 7b 74 68 69 73 2e 6b 69 6e 64 3d 72 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 2c 74 68 69 73 2e 65 6e 64 3d 69 2c 74 68 69 73 2e 6c 69 6e 65 3d 6c 2c 74 68 69 73 2e 63 6f 6c 75 6d 6e 3d 6f 2c 74
                                                                                                                                                        Data Ascii: .end,this.startToken=r,this.endToken=t,this.source=i}var n=e.prototype;return n.toJSON=function(){return{start:this.start,end:this.end}},e}();_t(dt);var G=function(){function e(r,t,i,l,o,p,s){this.kind=r,this.start=t,this.end=i,this.line=l,this.column=o,t
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 67 22 3f 69 3a 62 74 28 69 2c 72 29 7d 65 6c 73 65 20 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 6b 65 28 65 2c 72 29 3b 72 65 74 75 72 6e 20 52 65 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 6e 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 72 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 72 65 74 75 72 6e 22 7b 7d 22 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 69 65 29 72 65 74 75 72 6e 22 5b 22 2b 4e 65 28 65 29 2b 22 5d 22 3b 76 61 72 20 74 3d 72 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6c 3d 62 74 28 65 5b 69 5d 2c 6e 29 3b 72 65 74 75 72 6e 20 69 2b 22 3a 20 22 2b 6c 7d 29 3b 72 65 74 75 72 6e 22 7b 20 22 2b 74 2e 6a 6f 69 6e 28 22 2c 20 22 29 2b 22 20 7d 22
                                                                                                                                                        Data Ascii: g"?i:bt(i,r)}else if(Array.isArray(e))return ke(e,r);return Re(e,r)}function Re(e,n){var r=Object.keys(e);if(r.length===0)return"{}";if(n.length>ie)return"["+Ne(e)+"]";var t=r.map(function(i){var l=bt(e[i],n);return i+": "+l});return"{ "+t.join(", ")+" }"
                                                                                                                                                        2024-07-30 16:49:47 UTC1369INData Raw: 3b 74 79 70 65 6f 66 20 6e 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 6c 74 28 30 2c 22 42 6f 64 79 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 2e 20 52 65 63 65 69 76 65 64 3a 20 22 2e 63 6f 6e 63 61 74 28 44 74 28 6e 29 2c 22 2e 22 29 29 2c 74 68 69 73 2e 62 6f 64 79 3d 6e 2c 74 68 69 73 2e 6e 61 6d 65 3d 72 2c 74 68 69 73 2e 6c 6f 63 61 74 69 6f 6e 4f 66 66 73 65 74 3d 74 2c 74 68 69 73 2e 6c 6f 63 61 74 69 6f 6e 4f 66 66 73 65 74 2e 6c 69 6e 65 3e 30 7c 7c 6c 74 28 30 2c 22 6c 69 6e 65 20 69 6e 20 6c 6f 63 61 74 69 6f 6e 4f 66 66 73 65 74 20 69 73 20 31 2d 69 6e 64 65 78 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 2e 22 29 2c 74 68 69 73 2e 6c 6f 63 61 74 69 6f 6e 4f 66 66 73 65 74 2e 63 6f 6c 75 6d 6e 3e 30 7c 7c 6c 74 28 30
                                                                                                                                                        Data Ascii: ;typeof n=="string"||lt(0,"Body must be a string. Received: ".concat(Dt(n),".")),this.body=n,this.name=r,this.locationOffset=t,this.locationOffset.line>0||lt(0,"line in locationOffset is 1-indexed and must be positive."),this.locationOffset.column>0||lt(0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        149192.168.2.449910157.240.251.94433484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-07-30 16:49:47 UTC607OUTGET /en_US/sdk.js?hash=299af9a7324b4428271a27273145bde3 HTTP/1.1
                                                                                                                                                        Host: connect.facebook.net
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://www.darkreading.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://www.darkreading.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-07-30 16:49:47 UTC1901INHTTP/1.1 200 OK
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Access-Control-Expose-Headers: X-FB-Content-MD5
                                                                                                                                                        x-fb-content-md5: 93eab8640620d8519d299388b27cf641
                                                                                                                                                        ETag: "daa515d2736d581cc3b5a1dc73099dd4"
                                                                                                                                                        Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                        timing-allow-origin: *
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        content-md5: k+q4ZAYg2FGdKZOIsnz2QQ==
                                                                                                                                                        Expires: Wed, 30 Jul 2025 15:43:57 GMT
                                                                                                                                                        Cache-Control: public,max-age=31536000,stale-while-revalidate=3600,immutable
                                                                                                                                                        reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                        document-policy: force-load-at-top
                                                                                                                                                        permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
                                                                                                                                                        cross-origin-resource-policy: cross-origin
                                                                                                                                                        cross-origin-embedder-policy-report-only: require-corp;report-to="coep_report"
                                                                                                                                                        cross-origin-opener-policy: same-origin-allow-popups;report-to="coop_report"
                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                        2024-07-30 16:49:47 UTC874INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63 6f 6f 70 5c 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 6f 6f 70 5f 72 65 70 6f 72 74 22 2c 22 69 6e 63 6c 75 64 65 5f 73 75 62 64 6f 6d 61 69 6e 73 22 3a 74 72 75 65 7d 2c 20 7b 22 6d 61 78 5f 61 67 65 22 3a 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 5c 2f 63
                                                                                                                                                        Data Ascii: report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/c
                                                                                                                                                        2024-07-30 16:49:47 UTC1INData Raw: 2f
                                                                                                                                                        Data Ascii: /
                                                                                                                                                        2024-07-30 16:49:48 UTC15022INData Raw: 2a 31 37 32 32 33 35 34 32 33 37 2c 2c 4a 49 54 20 43 6f 6e 73 74 72 75 63 74 69 6f 6e 3a 20 76 31 30 31 35 32 35 34 38 30 35 2c 65 6e 5f 55 53 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 0a 20 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 20 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20
                                                                                                                                                        Data Ascii: *1722354237,,JIT Construction: v1015254805,en_US*//** * Copyright (c) 2017-present, Facebook, Inc. All rights reserved. * * You are hereby granted a non-exclusive, worldwide, royalty-free license to use, * copy, modify, and distribute this software
                                                                                                                                                        2024-07-30 16:49:48 UTC16384INData Raw: 74 28 63 29 7d 7d 72 65 74 75 72 6e 20 62 2b 27 22 27 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 76 61 72 20 68 2c 69 2c 6a 2c 6b 2c 6d 2c 72 2c 73 2c 74 2c 7a 2c 42 3b 74 72 79 7b 68 3d 62 5b 61 5d 7d 63 61 74 63 68 28 61 29 7b 7d 69 66 28 74 79 70 65 6f 66 20 68 3d 3d 22 6f 62 6a 65 63 74 22 26 26 68 29 7b 69 3d 6e 2e 63 61 6c 6c 28 68 29 3b 69 66 28 69 3d 3d 75 26 26 21 6f 2e 63 61 6c 6c 28 68 2c 22 74 6f 4a 53 4f 4e 22 29 29 69 66 28 68 3e 2d 31 2f 30 26 26 68 3c 31 2f 30 29 7b 69 66 28 43 29 7b 6d 3d 41 28 68 2f 38 36 34 65 35 29 3b 66 6f 72 28 6a 3d 41 28 6d 2f 33 36 35 2e 32 34 32 35 29 2b 31 39 37 30 2d 31 3b 43 28 6a 2b 31 2c 30 29 3c 3d 6d 3b 6a 2b 2b 29 3b 66 6f 72 28 6b 3d 41 28 28 6d 2d 43 28 6a 2c 30
                                                                                                                                                        Data Ascii: t(c)}}return b+'"'},I=function(a,b,c,d,e,f,g){var h,i,j,k,m,r,s,t,z,B;try{h=b[a]}catch(a){}if(typeof h=="object"&&h){i=n.call(h);if(i==u&&!o.call(h,"toJSON"))if(h>-1/0&&h<1/0){if(C){m=A(h/864e5);for(j=A(m/365.2425)+1970-1;C(j+1,0)<=m;j++);for(k=A((m-C(j,0
                                                                                                                                                        2024-07-30 16:49:48 UTC16384INData Raw: 77 69 6e 64 6f 77 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 74 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 74 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 7b 7d 29 3b 20 20 20 20 20 20 5f 5f 64 28 22 4a 53 53 44 4b 43 61 6e 76 61 73 50 72 65 66 65 74 63 68 65 72 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 65 78 63 6c 75 64 65 64 41 70 70 49 64 73 22 3a 5b 31 34 34 39 35 39 36 31 35 35 37 36 34 36 36 2c 37 36 38 36 39 31 33 30 33 31 34 39 37 38 36 2c 33 32 30 35 32 38 39 34 31 33 39 33 37 32 33 5d 2c 22 73 61 6d 70 6c 65 52 61 74 65 22 3a 35 30 30 7d 29 3b 5f 5f 64 28 22 4a 53 53 44 4b 43 6f 6e 66 69 67
                                                                                                                                                        Data Ascii: window!=="undefined"?window:typeof this!=="undefined"?this:typeof self!=="undefined"?self:{}); __d("JSSDKCanvasPrefetcherConfig",[],{"enabled":true,"excludedAppIds":[144959615576466,768691303149786,320528941393723],"sampleRate":500});__d("JSSDKConfig
                                                                                                                                                        2024-07-30 16:49:48 UTC16384INData Raw: 28 29 7b 72 65 74 75 72 6e 20 67 5b 61 5d 7d 7d 29 3b 6b 2e 6d 6f 62 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 69 70 68 6f 6e 65 7c 7c 67 2e 69 70 61 64 7c 7c 67 2e 61 6e 64 72 6f 69 64 7c 7c 68 7d 3b 6b 2e 6d 54 6f 75 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 61 6e 64 72 6f 69 64 7c 7c 67 2e 69 70 68 6f 6e 65 7c 7c 67 2e 69 70 61 64 7d 3b 6b 2e 66 61 63 65 62 6f 6f 6b 49 6e 41 70 70 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 6e 61 74 69 76 65 41 70 70 7c 7c 67 2e 6e 61 74 69 76 65 41 6e 64 72 6f 69 64 41 70 70 7d 3b 6b 2e 69 6e 41 70 70 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 6e 61 74 69 76 65 41 70 70 7c 7c 67 2e
                                                                                                                                                        Data Ascii: (){return g[a]}});k.mobile=function(){return g.iphone||g.ipad||g.android||h};k.mTouch=function(){return g.android||g.iphone||g.ipad};k.facebookInAppBrowser=function(){return g.nativeApp||g.nativeAndroidApp};k.inAppBrowser=function(){return g.nativeApp||g.
                                                                                                                                                        2024-07-30 16:49:48 UTC1500INData Raw: 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 63 3d 6e 65 77 20 41 72 72 61 79 28 62 29 2c 64 3d 30 3b 64 3c 62 3b 64 2b 2b 29 63 5b 64 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 64 5d 3b 69 66 28 63 2e 6c 65 6e 67 74 68 3c 32 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 72 65 71 75 69 72 65 64 22 29 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 66 3d 63 5b 31 5d 3b 72 65 74 75 72 6e 20 67 28 61 2c 65 2c 66 29 7d 7d 66 2e 63 72 65 61 74 65 3d 61 7d 29 2c 36 36 29 3b 0a 5f 5f 64 28 22 73 64 6b 2e 66 65 61 74 75 72 65 22 2c 5b 22 4a 53 53 44 4b 43 6f 6e 66 69 67 22 2c 22 73 64 6b 2e 46 65 61 74 75 72 65 46 75 6e 63 74 6f 72 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 29 7b 61 3d
                                                                                                                                                        Data Ascii: rguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];if(c.length<2)throw new Error("Default value is required");var e=c[0],f=c[1];return g(a,e,f)}}f.create=a}),66);__d("sdk.feature",["JSSDKConfig","sdk.FeatureFunctor"],(function(a,b,c,d,e,f,g){a=
                                                                                                                                                        2024-07-30 16:49:48 UTC14884INData Raw: 64 6b 2e 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 22 29 2e 75 6e 67 75 61 72 64 28 61 29 3a 61 7d 76 61 72 20 66 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2e 6d 61 70 28 64 29 2c 67 3d 61 2e 61 70 70 6c 79 28 65 2c 66 29 2c 68 2c 69 3d 21 30 3b 69 66 28 67 26 26 74 79 70 65 6f 66 20 67 3d 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 68 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 67 29 3b 68 2e 5f 5f 77 72 61 70 70 65 64 3d 67 3b 66 6f 72 28 76 61 72 20 6b 20 69 6e 20 67 29 7b 76 61 72 20 6c 3d 67 5b 6b 5d 3b 69 66 28 74 79 70 65 6f 66 20 6c 21 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 6b 3d 3d 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 63 6f 6e 74 69 6e 75 65 3b 69 3d 21 31 3b 68 5b 6b 5d 3d
                                                                                                                                                        Data Ascii: dk.ErrorHandling").unguard(a):a}var f=Array.prototype.slice.call(arguments).map(d),g=a.apply(e,f),h,i=!0;if(g&&typeof g==="object"){h=Object.create(g);h.__wrapped=g;for(var k in g){var l=g[k];if(typeof l!=="function"||k==="constructor")continue;i=!1;h[k]=
                                                                                                                                                        2024-07-30 16:49:48 UTC16384INData Raw: 3d 6e 75 6c 6c 3f 61 3a 5b 5d 3b 76 61 72 20 62 2c 63 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 6f 72 28 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 61 5b 62 5d 5d 3d 28 63 5b 61 5b 62 5d 5d 7c 7c 30 29 2b 31 3b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 3b 64 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 63 5b 62 5d 2c 31 30 29 2d 70 61 72 73 65 49 6e 74 28 63 5b 61 5d 2c 31 30 29 7d 29 3b 66 6f 72 28 62 3d 30 3b 62 3c 64 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 65 3d 28 62 2d 62 25 33 32 29 2f 33 32 3b 63 5b 64 5b 62 5d 5d 3d 65 3f 65 2e 74 6f 53 74 72 69 6e 67 28 33 32 29 2b 68 5b 62 25 33 32 5d 3a 68 5b 62 25 33 32 5d 7d
                                                                                                                                                        Data Ascii: =null?a:[];var b,c=Object.create(null);for(b=0;b<a.length;b++)c[a[b]]=(c[a[b]]||0)+1;var d=Object.keys(c);d.sort(function(a,b){return parseInt(c[b],10)-parseInt(c[a],10)});for(b=0;b<d.length;b++){var e=(b-b%32)/32;c[d[b]]=e?e.toString(32)+h[b%32]:h[b%32]}
                                                                                                                                                        2024-07-30 16:49:48 UTC16384INData Raw: 72 69 61 6e 74 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 6e 75 6c 6c 2c 63 6c 69 65 6e 74 54 69 6d 65 3a 58 28 61 2e 63 6c 69 65 6e 74 54 69 6d 65 29 2c 63 6f 6c 75 6d 6e 3a 61 2e 63 6f 6c 75 6d 6e 2c 63 6f 6d 70 6f 6e 65 6e 74 53 74 61 63 6b 46 72 61 6d 65 73 3a 5a 28 61 2e 63 6f 6d 70 6f 6e 65 6e 74 53 74 61 63 6b 46 72 61 6d 65 73 29 2c 65 76 65 6e 74 73 3a 61 2e 65 76 65 6e 74 73 2c 65 78 74 72 61 3a 70 61 28 61 2e 65 78 74 72 61 2c 62 2e 65 78 74 72 61 29 2c 66 6f 72 63 65 64 4b 65 79 3a 61 2e 66 6f 72 63 65 64 4b 65 79 2c 66 72 6f 6e 74 65 6e 64 5f 65 6e 76 3a 28 63 3d 62 2e 66 72 6f 6e 74 65 6e 64 5f 65 6e 76 29 21 3d 3d 6e 75 6c 6c 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 6e 75 6c 6c 2c 67 75 61 72 64 4c 69 73 74 3a
                                                                                                                                                        Data Ascii: riant)!==null&&c!==void 0?c:null,clientTime:X(a.clientTime),column:a.column,componentStackFrames:Z(a.componentStackFrames),events:a.events,extra:pa(a.extra,b.extra),forcedKey:a.forcedKey,frontend_env:(c=b.frontend_env)!==null&&c!==void 0?c:null,guardList:


                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Target ID:0
                                                                                                                                                        Start time:12:49:27
                                                                                                                                                        Start date:30/07/2024
                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:2
                                                                                                                                                        Start time:12:49:31
                                                                                                                                                        Start date:30/07/2024
                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2076,i,6481599853856776643,8901811865168862313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:3
                                                                                                                                                        Start time:12:49:33
                                                                                                                                                        Start date:30/07/2024
                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.darkreading.com/cyber-risk/ai-remains-wild-card-in-war-against-disinformation"
                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        Target ID:7
                                                                                                                                                        Start time:12:50:30
                                                                                                                                                        Start date:30/07/2024
                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=2692 --field-trial-handle=2076,i,6481599853856776643,8901811865168862313,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        No disassembly