Windows Analysis Report
https://click.fidelityinvestments.com/u/?qs=eb5d156ba1e22fcceb1bad2896919db00a2c44759a1704838827b2504e4492adc4380ed5e7dd0ad9726b7ddf70cc502d5c958eb54385e967

Overview

General Information

Sample URL: https://click.fidelityinvestments.com/u/?qs=eb5d156ba1e22fcceb1bad2896919db00a2c44759a1704838827b2504e4492adc4380ed5e7dd0ad9726b7ddf70cc502d5c958eb54385e967
Analysis ID: 1523588
Infos:

Detection

Score: 3
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Found iframes
HTML page contains hidden javascript code
HTML page contains string obfuscation
Stores files to the Windows start menu directory

Classification

Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: Iframe src: https://cfa.fidelity.com/fp/tags.js?org_id=5h8i3ud8&session_id=E11F63FA05704BE5AE0A73C63E7A5D4F
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: Iframe src: //javascript:;
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: Iframe src: https://cfa.fidelity.com/fp/tags.js?org_id=5h8i3ud8&session_id=E11F63FA05704BE5AE0A73C63E7A5D4F
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: Iframe src: //javascript:;
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 22 22" version="1.1"> <circle cx="11" cy="11" r="10" style="fill: transparent;stroke-width: 1.5px;stroke: #fff;"/> <line x1="5" y1="11" x2="8" y2="15" ...
Source: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/onlinesecurityatfidelity HTTP Parser: Found new string: script <!--.window.__gwtStatsEvent && window.__gwtStatsEvent({moduleName:"PDK", sessionId:window.__gwtStatsSessionId, subSystem:"startup",evtGroup: "loadExternalRefs", millis:(new Date()).getTime(),type: "end"});window.__gwtStatsEvent && window.__gwtStatsEvent({moduleName:"PDK", sessionId:window.__gwtStatsSessionId, subSystem:"startup",evtGroup: "moduleStartup", millis:(new Date()).getTime(),type: "moduleRequested"});document.write("<script src=\"https://nb.fidelity.com/static/nb/VideoPlayers/565/pdk/js/app/3D5887C9E054195D508AC85DE21502F8.cache.js\"></scr" + "ipt>");.-->..
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: <input type="password" .../> found
Source: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751 HTTP Parser: No favicon
Source: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7758 HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/onlinesecurityatfidelity HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/onlinesecurityatfidelity HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/onlinesecurityatfidelity HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/onlinesecurityatfidelity HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: No <meta name="copyright".. found
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49745 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49748 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49890 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.5:50098 -> 1.1.1.1:53
Source: global traffic TCP traffic: 192.168.2.5:50465 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: click.fidelityinvestments.com to http://www.myfidelitysite.com/tti401k
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknown TCP traffic detected without corresponding DNS query: 20.114.59.183
Source: global traffic HTTP traffic detected: GET /u/?qs=eb5d156ba1e22fcceb1bad2896919db00a2c44759a1704838827b2504e4492adc4380ed5e7dd0ad9726b7ddf70cc502d5c958eb54385e967 HTTP/1.1Host: click.fidelityinvestments.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /TTI401k HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /TTI401k/techtronic-industries/7751 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /css/contextual.css?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /css/font-awesome.min.css?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /css/wysiwyg_available_styles.css?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /css/style.css?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /css/style-responsive-queries.css?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /css/green.css?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /css/titanium.css HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /js/jquery-3.5.1.min.js?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /bootstrap-4.3.1/js/bootstrap.bundle.min.js?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /js/script.js?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /images/15/TTI_HealthWorks_Logo_TrnspBkgd_Color.png HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /images/fidelity_logo.png HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /images/footer_fidelity_logo.png HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /images/15/TTImicrositebackground-6.jpg HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /css/font-awesome-4.6.3/fonts/fontawesome-webfont.woff2?v=4.6.3 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.myfidelitysite.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.myfidelitysite.com/css/font-awesome.min.css?v=2024100102Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /js/script.js?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /js/jquery-3.5.1.min.js?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf; _ga_Y0KBJB00CR=GS1.1.1727805967.1.0.1727805967.0.0.0; _ga=GA1.1.129359881.1727805968
Source: global traffic HTTP traffic detected: GET /bootstrap-4.3.1/js/bootstrap.bundle.min.js?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf; _ga_Y0KBJB00CR=GS1.1.1727805967.1.0.1727805967.0.0.0; _ga=GA1.1.129359881.1727805968
Source: global traffic HTTP traffic detected: GET /images/fidelity_logo.png HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf; _ga_Y0KBJB00CR=GS1.1.1727805967.1.0.1727805967.0.0.0; _ga=GA1.1.129359881.1727805968
Source: global traffic HTTP traffic detected: GET /images/15/TTI_HealthWorks_Logo_TrnspBkgd_Color.png HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf; _ga_Y0KBJB00CR=GS1.1.1727805967.1.0.1727805967.0.0.0; _ga=GA1.1.129359881.1727805968
Source: global traffic HTTP traffic detected: GET /images/footer_fidelity_logo.png HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf; _ga_Y0KBJB00CR=GS1.1.1727805967.1.0.1727805967.0.0.0; _ga=GA1.1.129359881.1727805968
Source: global traffic HTTP traffic detected: GET /images/15/TTImicrositebackground-6.jpg HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf; _ga_Y0KBJB00CR=GS1.1.1727805967.1.0.1727805967.0.0.0; _ga=GA1.1.129359881.1727805968
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf; _ga_Y0KBJB00CR=GS1.1.1727805967.1.0.1727805967.0.0.0; _ga=GA1.1.129359881.1727805968
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZPNg5gSlzKGBELm&MD=BacbfBKt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /TTI401k/techtronic-industries/7758 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf; _ga_Y0KBJB00CR=GS1.1.1727805967.1.0.1727805967.0.0.0; _ga=GA1.1.129359881.1727805968
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=3.1.2&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EDCF01AC512D2B770A490D4C%40AdobeOrg&d_nsid=0&ts=1727805986058 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=3.1.2&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EDCF01AC512D2B770A490D4C%40AdobeOrg&d_nsid=0&ts=1727805986058 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=29210394478993256032986406102339375905
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=0&c=65&i=54ztqj&p=nbprod&s=5020&d=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_bmFtZXNwYWNlPUJvb3RzdHJhcHBlciYwASBKc2ECHz1cABFjY29kZS8mlwLxBGVkT249RnJpJTIwU2VwJTIwMjAFAME6MzQ6NDklMjBHTVQRAEIyNCZD2ALBRD02NSZQYWdlSUQ91AG5JTNBJTJGJTJGbmLLATElMkZmABFjGwDyACUyRmRlZmF1bHQlMkZyZYgB9BdzbGlicmFyeSUyRmFydGljbGVzJTJGb25saW5lc2VjdXJpdHlhdB4BHyL5AREuODL5ASc4M_kBEXM1AvAAX0RPTUF0dHJNb2RpZmll7QEASgEB_QESYewCAc8CDwACG685NTk3MTQ1NDM1AAIHDwADIH9waWN0dXJlAAMZLTg2BwE3MjAxBwEPAANCrzc4OTAxNTMxNzkAATv_BGwvanF1ZXJ5LmN5Y2xlMi5taW4JBBQuMjAQAj8yMTIJAU2fOTE1NzI3MDI0CQEICy8DQS8lMjJQAzw6Ly8bAACbAiBpYw4F8AVWaWRlb1BsYXllcnMvNTY1L3BkayMF8B5hcHAvM0Q1ODg3QzlFMDU0MTk1RDUwOEFDODVERTIxNTAyRjguY2FjaGUuanNrAA9NAxE-MjQ5RgIAFAACvgNwIjoid3JpdJ0GAKEADzwDLJ84MzcxMTk5OTMzARgAdwAPGAE4DxQBEi41MRQBABQADxQBQZ83OTc5MjM5MjAUATdfdHBQZGs9AxUvMTPsAAAfNj0DTa82MjAxMjYxMzUxRgQHyXNpdGVjYXRhbHlzdHYG9X4vaWQ_ZF92aXNpZF92ZXI9My4xLjImZF9maWVsZGdyb3VwPUEmbWNvcmdpZD1FRENGMDFBQzUxMkQyQjc3MEE0OTBENEMlNDBBZG9iZU9yZyZtaWQ9MjM2NTU0MjM2MTM4NDM5Mzk4MjIzOTAzODgxNjYzMzEzNzAzNjQmdHM9MTcyNzgwNTk4NzA1NCKxBjJ4aHJfCBhypwhMNzA1NGEBAhQABU0CslhIUl9NQU5BR0VSQQACoAgPowYnAZUEXzU3MzY0XQH_ZQ_cBUwPxAQTHDV3Ak84NDAw2ANNBM4ELzEzewIHDx4BGEBqcy92DgcPzQQTAuEAImVuqQsCJwwCFAAFbAMPEwlCrzg4MDg0MTIxMzL1AAcPEwoMQmJpbi1KC7AvMDcwX05CX0lBX4IL9gxzL2ltYWdlcy9pY29uLWNvbG9yLTJmYS5zdmcHAiBpbQ0ADCINPTg0MNwFPzg0MQQCTp82MTgxOTA2MjfcBQgPDwFjDYoFDw8BWg8eAn4N-gkPDwFaHzctA1OvbG9naW4taW5mbzQDip85NTM0NDM2NjYWAYQPLAJjwDk1MzQ0MzY3Mn1dfQ HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/serverComponent.php?namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/fidelity/nbprod/code/&publishedOn=Fri%20Sep%2020%2020:34:49%20GMT%202024&ClientID=65&PageID=https%3A%2F%2Fnb.fidelity.com%2Fpublic%2Fnb%2Fdefault%2Fresourceslibrary%2Farticles%2Fonlinesecurityatfidelity HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/serverComponent.php?namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/fidelity/nbprod/code/&publishedOn=Fri%20Sep%2020%2020:34:49%20GMT%202024&ClientID=65&PageID=https%3A%2F%2Fnb.fidelity.com%2Fpublic%2Fnb%2Fdefault%2Fresourceslibrary%2Farticles%2Fonlinesecurityatfidelity HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/aa0cefc6f16b6c5e8eeed42cbfd9dc8c.js?conditionId0=46215&conditionId1=422684 HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/6c1d9da3e790769802352c808cc652d9.js?conditionId0=315650 HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=1&c=65&i=54ztqj&p=nbprod&s=7031&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFCI1NHp0cWoiLCJwYWNrZXQiOjEsIm1vZGUiOiJlbmZvcmNlVwDwDG9va2llcyI6eyJTdHJpY3RseSBOZWNlc3NhcoEAsDEiLCJQZXJmb3JtWQAkIEMwABAiGgCrRnVuY3Rpb25hbBkAl1RhcmdldGluZxgA8CkwIn0sImVudmlyb25tZW50IjoiQWxsb3dlZCBEb21haW4iLCJyZXF1ZXN0cyI6W3siZGVzdGluYWEA8R8iOiJodHRwczovL3dvcmtwbGFjZXNlcnZpY2VzLmZpZGVsaXR5LmNvbS9iaW4tHgHyBWMvMDcwX05CX0lBX1BhZ2VzL2ltBwDwC2Nvbi1jb250YWN0LWluZm8uc3ZnIiwidHlwHAEgaW0NAEBzdGFyMwHANzI3ODA1OTg4NDAzvgBFZCI6MRQAgDc3NSwic291SwFROiJtdXSsACBPYpoA8ARlckNMIiwic3RhdHVzIjoibG9hogFgcmVhc29u4ADUXSwiZGF0YVBhdHRlchIAsmxpc3QiOltdLCJpagDPNjE2MTgzMzI5N30sEgF-HzkSAWg_MzAzEgFP_w1sb3Itc2VjdXJpdHktbGVhcm5pbmctY2VudGVyNgInLzkxNgJNrzk4OTEwNTc0OTUkAZIPSAIADyQBVj81MDEkAU1QcGhpc2g5Al9lbWFpbDgCJU85NzQ3OAJOjzIyNjE2NTUwOAJODxQBIg0oAg8UAVkfMSgCTn9teXZvaWNlIQInLzY5IQJNrzU5NTA5MDQ5OTQ1A00PDQEbDxoCAA8NAVVPNTAwMA0BBypuYp8I9ixTTDFJWFF2aWlGTVVZdklpQk9XQ3o3NFMvbVlMaUR6NHpyWFFtL2ZVRWNQakkvZEc4V08xSksvZm5BQqMIMnhoclsICKMITDkwMzOjCAMUAAWjCLJYSFJfTUFOQUdFUkEAApwIEmGHCQGACQ-fCByfMjQ4NTQ2NTM5AwH_YGJzY3JpcHTIAQgJAgCsChs0mgkACQIPrApPAQ0CPzQ2MRADXQ8KAQkMGgQPCgFbD0gHJwA5DPYPaWMvY29tbW9uL25iL2pzL3BsL25iLWxvZ2luLmpzEAQPAAEFXjkwMzQwCgIvNjAnBk2fOTMzMDg1MDQ1NAcIAscACbwNo2Z0Z3cvRmFzL0bSDfATL1NhdmVkSW5mby9SSVBTL1Jlc3BvbnNlL2R4LmNoZi5yYSsAUEN1c3RMFQEPEgESLzY2EgEAHzYSAU2vODIwNjM4NDg2NikFBw_aDgwPEgIEMGFkdpoPb2QtbGluaxcCFQ8FAWOfNzg3MDU4NzE0PggnDwUBBWFydGljbGXXDz9yb2wHARYeNwwCLzgzDAJOfzY1NjAzNzUHAQkPOAhYTDEwNDEHAQIUAA84CE0_NzI01xAIDwMB8eFleHVzLmVuc2lnaHRlbuESBDIFIS9u9hPwIC9jb2RlL2FhMGNlZmM2ZjE2YjZjNWU4ZWVlZDQyY2JmZDlkYzhjLmpzP2NvbmRpTROnSWQwPTQ2MjE1JhMAjzE9NDIyNjg0RAUQPTEwNFYHAhQABTECApIG8ABfRE9NQXR0ck1vZGlmaWUAEwDAAwEQEw90CiePODg1NzYyODRLBQkfbjkBFf0RNmMxZDlkYTNlNzkwNzY5ODAyMzUyYzgwOGNjNjUyZDk5AVAzMTU2NaUVAy8UAuoADoYJAIERDXwHODEwNXwHAjwADyYBQ583NDE3NTU2MzSNCQkPJgEV_RE0ZmY2NTNjOTIxYjQ4YWM1Zjg1NGU1ZGU1MzQ1MGNjNyYBIDY0KA4PTAISHzV9BAAAFAAPTAJSrzY3OTM2NjM1MjKXBwcPTAIRA_IV8BVvbXBvbmVudC5waHA_bmFtZXNwYWNlPUJvb3RzdHJhcHBlciYCA0BpY0pzvBcfPVwAEQHhAxEm1BbxBnNoZWRPbj1GcmklMjBTZXAlMjAyMAUAwTozNDo0OSUyMEdNVBEAQjI0JkMzGFBEPTY1JgIXMUlEPUUXmyUzQSUyRiUyRmIFMSUyRmYAEWMbAPIAJTJGZGVmYXVsdCUyRnJljwHCc2xpYnJhcnklMkZhcwekcyUyRm9ubGluZSkVJGF0owQPAAIPTTg2MTisDEcxMDU0hAewaW5zZXJ0QmVmb3KyGABAAQFCBA9SFySfOTU5NzE0NTQzewYJDxkDEA_zAf8qHjVwCAnzAQ9LGULQOTU5NzE0NTQzOH1dfQ HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/4ff653c921b48ac5f854e5de53450cc7.js?conditionId0=645090 HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=2&c=65&i=54ztqj&p=nbprod&s=433&d=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 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=3&c=65&i=54ztqj&p=nbprod&s=1647&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFCI1NHp0cWoiLCJwYWNrZXQiOjMsIm1vZGUiOiJlbmZvcmNlVwDwDG9va2llcyI6eyJTdHJpY3RseSBOZWNlc3NhcoEAsDEiLCJQZXJmb3JtWQAkIEMwABAiGgCrRnVuY3Rpb25hbBkAl1RhcmdldGluZxgA8CkwIn0sImVudmlyb25tZW50IjoiQWxsb3dlZCBEb21haW4iLCJyZXF1ZXN0cyI6W3siZGVzdGluYWEA_XAiOiJodHRwczovL25iLmZpZGVsaXR5LmNvbS9TTDFJWFF2aWlGTVVZdklpQk9XQ3o3NFMvbVlMaUR6NHpyWFFtL2ZVRWNQakkvZEc4V08xSksvZm5BQiIsInR5cGUiOiJ4aHIiLCJzdGFydCI6MTcyNzgwNTk5MTQwNiwiZW5kFAAwc291QAHSOiJYSFJfTUFOQUdFUkEAcnR1cyI6ImHZAAHSAEBhc29u0QDUXSwiZGF0YVBhdHRlchIAwWxpc3QiOltdLCJpZGYAzzYyNDg1NDc2MTJ9LAMB_wn6AndvcmtwbGFjZXNlcnZpY2VzFQL1FXN0YXRpYy9jb21tb24vbmIvanMvdGFibGUtZHJhd2VyLmpzIv0BYnNjcmlwdL8BCQACQDAzODOzAgKaARE3FAJlMjAyNCwiAAIgbXVqAEBvbk9iiQBCZXJDTEgAAgcCMGxvYZcDL3JlBAIbrzkyNzMzMzQ1MjMEAgcPAQEMQWJpbi0lBPELYy8wNzBfTkJfUHJlTG9naW5fUGFnZXMvaW0HAHRmb290ZXItUgP2Bi1wcm92aWRlZC1ieS1sb2dvLnBuZyoBIGltDQAacycDXjg4NDA0JwEApwQPJwFLnzYxOTY3NTc1NSsDCA8nAXsfOScBYsAxOTY3NTc1NTd9XX0 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/aa0cefc6f16b6c5e8eeed42cbfd9dc8c.js?conditionId0=46215&conditionId1=422684 HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/4ff653c921b48ac5f854e5de53450cc7.js?conditionId0=645090 HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/6c1d9da3e790769802352c808cc652d9.js?conditionId0=315650 HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/cac59ee3-dbd8-4346-a12b-b2a88c2afe86/cac59ee3-dbd8-4346-a12b-b2a88c2afe86.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=4&c=65&i=54ztqj&p=nbprod&s=7260&d=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-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_IHJnBhZ2VOYW1lPXBsJTIwbmIlN0NyZQcHsHMlN0NhcnRpY2xlCwDxAW5iJTIwc2VjdXJpdHkmZz3kB7klM0ElMkYlMkZuYhIBMSUyRvcIEWMbANUlMkZkZWZhdWx0JTJGXwClbGlicmFyeSUyRmYAhDJGb25saW5lZwAkYXRnAZAmYy4mcDk9bm-mAOFhdmJhciUyMGludGVyYdYI8SImcDA9NzEmVlNQR1ZFUj0mZW5zX2xvYz1oZWFkJmRhdGVEZXRhaWw9NDAlN0MyJTdDZQEQMA4A4DYmVlNGT1JNQVQ9MTI4EgAQbBIJMSU3Q24AYWFwcCUyMFUJEHQUAAAjAQIhAPQVMjB2aWV3cG9ydCZsaWxvPWxvJm9yaWdEZWJ1Zz1yc2lkJTNEwACyY29tJTdDZXMlM0T4CFAlN0NscCEAIXJpWAEAZQAgMjDsARIw-gGhM0E0OSUyMGdtdBUA8QIyNCZSTURBVEE9cm5hJTdDZ7wAIGVpsACAY2kwJllNRD0pApElMkYxMCUyRjANAYFVUlA9ZWR1Y6EHAB4BSkFHRT3KAUVTRUM9lAFkJlNFQzE9kAGkJlZTQ0hBTk5FTB8CUCZmdWxsygoEEQAPMAIV8hVwMT02NmZjM2ExYmY3ZmExODZhODc3MDhiMDgxMjQ3YWEzMyZ3AkJFbnY9IwFwJmNtLiZzcyQDsi5jbSZlY2lkTUlEXwEP_AIU4GNzRW5hYmxlZD0wJi5jCwPyOGI9NkcxeW5ZY0xQdWlReFlacnN6X3BrcWZMRzl5TVhCcGIyelg1ZHZKZFlRSnpQWEltZGoweSZ2MTY9RCUzRGMxMSZ2MTg9DAAxNiZzNALxDHgxMDI0JmM9MjQmaj0xLjYmdj1OJms9WSZidyAA8CkmYmg9OTA3Jm1jb3JnaWQ9RURDRjAxQUM1MTJEMkI3NzBBNDkwRDRDJTQwQWRvYmVPcmcmQVFFPbgLA4MIMmltZ1cJCcsKTTQxMjVIBgEUAAJNAfAGIjoiaW1nX0RPTUF0dHJNb2RpZmllwgoF0goSYdcLAdALD9UKG582ODg5NDE1ODBrBwiQd29ya3BsYWNlGwpJaWNlcyYEEC-GAPALaWMvY29tbW9uL25iL3RoaXJkcGFydHkvZ2zFDFEvanMvRwoA_wlDb2Jyb3dzZUxvYWRlcl81LjguNU0uanPxCxBPNDEyNiYBABc2VQYCLQwPKQFDjzU2ODUyNDE3ewcJDykBhyk1MX4HqWFwcGVuZENoaWxHAh9sGQ0jDxsBmg01DgsbAQ-ZCEIFIgEPmQgIandzY2xpeFsDdndzcmVsYXkeAz94aHJBBAA9NTQzQQQCFAAFQQSyWEhSX01BTkFHRVJBAALZDQ85BCcgNzRJCz83NDnTANsPPwr_____hw7VBig0MxkJDNUGGEEEBg_2ByQFOgofOG0PByBjZC8WAPEWgmxhdy5vcmcvown_BHRlbXBsYXRlcy9vdFNES1N0dWIFChNMNTQ0MgUKAhQABeoGAmIADwUKQwCiD18yNjEwNLgTCA70AP8dY29uc2VudC9jYWM1OWVlMy1kYmQ4LTQzNDYtYTEyYi1iMmE4OGMyYWZlODYlABJALmpzb70XA1YMDxUIAz02MTbWFAIUAAUrAQ8VCD-PMzQ3MTU2NzcjFwgPIAH_IALSAg80AzpHNjE2MzkN
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/cac59ee3-dbd8-4346-a12b-b2a88c2afe86/cac59ee3-dbd8-4346-a12b-b2a88c2afe86.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/cac59ee3-dbd8-4346-a12b-b2a88c2afe86/88239360-4c93-4e6d-bf00-e334f82505af/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=5&c=65&i=54ztqj&p=nbprod&s=1810&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFCI1NHp0cWoiLCJwYWNrZXQiOjUsIm1vZGUiOiJlbmZvcmNlVwDwDG9va2llcyI6eyJTdHJpY3RseSBOZWNlc3NhcoEAsDEiLCJQZXJmb3JtWQAkIEMwABAiGgCrRnVuY3Rpb25hbBkAl1RhcmdldGluZxgA8CkwIn0sImVudmlyb25tZW50IjoiQWxsb3dlZCBEb21haW4iLCJyZXF1ZXN0cyI6W3siZGVzdGluYWEA8QIiOiJodHRwczovL2dlb2xvYxYA8QAub25ldHJ1c3QuY29tL2ObANBjb25zZW50cHViL3YxLQAULy4AYCIsInR5cP8A8At4aHIiLCJzdGFydCI6MTcyNzgwNTk5Njc5OaEAHWQUADBzb3UuAdI6IlhIUl9NQU5BR0VSQQBydHVzIjoiYccAAcAAQGFzb26_ANRdLCJkYXRhUGF0dGVyEgCybGlzdCI6W10sImlmAM82ODgxNDA2MDY1fSzxAHNfODAwLCLxAGtCY2RuLs0B9iJsYXcub3JnL3NjcmlwdHRlbXBsYXRlcy8yMDI0MDcuMS4wL290QmFubmVyU2RrLmpz5AECMwACpgEJ5wFMNzQxMecBAhQABfYAUUhUTUxTcwDSX1NFVEFUVFJJQlVURU0AD_MBLa85MzkzODExMDE28wEHDgIBA9cC8EIvY2FjNTllZTMtZGJkOC00MzQ2LWExMmItYjJhODhjMmFmZTg2Lzg4MjM5MzYwLTRjOTMtNGU2ZC1iZjAwLWUzMzRmODI1MDVhZi9lbi5qc291AwMWA1JmZXRjaOQACTEBPTg2OBgDAhQABTEBX0ZFVENIGgM7rzk0MTk5MTU3MjQnARkC9gEPKQJHODg2OR8DoGFwcGVuZENoaWx-BTJzdGEdAjBsb2EQAC9yZQ0EGw8aAiMP8wA8HDIcAwvzADFtdXR8BaJPYnNlcnZlckNMMwIP-gArwDM5MzgxMTAxN31dfQ HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/cac59ee3-dbd8-4346-a12b-b2a88c2afe86/88239360-4c93-4e6d-bf00-e334f82505af/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=6&c=65&i=54ztqj&p=nbprod&s=3338&d=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_8Gb3RDb21tb25TdHlsZXMuY3NzIiwiBAIPHzYCAQAfNgIBTJ8wMzcwNDU3NjACARnwCWxvZ29zL3N0YXRpYy9vdF9jb21wYW55XxgARi5wbmfuACBpbQ0ADPACTDEyMDjsAAIUAAXwAv8HSFRNTEltYWdlX1NFVEFUVFJJQlVURfkCM685NjY2MjIwODc19QAmk3Bvd2VyZWRfYvUAIHN26AAD4wEP9QAGHzn1AAAXOeEBD_UASo85MzkyMTI5MuoBKlJndWFyZOgBCfMAD9oEBT8xMjHqAQAAFAAF6gEP2gRArzk3ODIxMzA5ODThAQf0EHNpdGVjYXRhbHlzdC5maWRlbGl0eS5jb20vYi9zcy8SAAARAPAnMS9KUy0yLjkuMC9zMjk3OTg2ODMxNDcyODU_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_AWQmU0VDMT17AaQmVlNDSEFOTkVMEgJQJmZ1bGzECQQRAA8jAh3yFXAxPTY2ZmMzYTFiZjdmYTE4NmE4NzcwOGIwODEyNDdhYTMzJnICQkVudj0zAXAmY20uJnNzHwOyLmNtJmVjaWRNSURvAQ_3AhTxHWNzRW5hYmxlZD0wJnRyYWNrX2FuYWx5dGljc19rZXlzPSU3QiUyMmN0JTIyvwIwMnNzCwBwMkMlMjJ2dgsAANUCMDJpcAsAARYAMGR2bgwAARcAD1oBAgAeAJ03RCZWTkFNRT12AFBwcm9wPUQAABkCD00DANAlNUV0eSUzRHNzJi5jtwP_K2I9NkcxeW5ZY0xQdWlReFlacnN6X3BrcWZMRzl5TVhCcGIyelg1ZHZKZFlRSnpQWEltZGoweSZjMTGsARQEYAPzASZ2MTY9RCUzRGMxMSZ2MTgMADE2JnMoA_EMeDEwMjQmYz0yNCZqPTEuNiZ2PU4maz1ZJmJ3IADwKSZiaD05MDcmbWNvcmdpZD1FRENGMDFBQzUxMkQyQjc3MEE0OTBENEMlNDBBZG9iZU9yZyZscnQ9cQVQJkFRRT2nCw8KBwwuNjEKByc2MgoH8ANpbWdfRE9NQXR0ck1vZGlmaWVtDAByCA_1Ci3ANjk1MTgxOTAwfV19 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode
Source: global traffic HTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /TTI401k/techtronic-industries/7751 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=hkmarp7hd5pikcohb73qoevckf; _ga=GA1.1.129359881.1727805968; _ga_Y0KBJB00CR=GS1.1.1727805967.1.1.1727805975.0.0.0
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=7&c=65&i=54ztqj&p=nbprod&s=3187&d=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--AQC9AfA-MS9KUy0yLjkuMC9zMjk3OTg2ODMxNDcyODU_QVFCPTEmbmRoPTEmcGY9MSZ0PTElMkY5JTJGMjAyNCUyMDE0JTNBNiUzQTQxJTIwMiUXAFIwJnRzPXsFkDU5OTgmbWlkPYQB9Cg1NDIzNjEzODQzOTM5ODIyMzkwMzg4MTY2MzMxMzcwMzY0JmFhbWxoPTYmY2U9VVRGLTgmbnM9rADyByZwYWdlTmFtZT1wbCUyMG5iJTdDcmU6ArBzJTdDYXJ0aWNsZQsA8QluYiUyMHByaXZhY3klMjBiYW5uZXImZz1hBrklM0ElMkYlMkZuYhoBMSUyRnQHEWMbANUlMkZkZWZhdWx0JTJGZwClbGlicmFyeSUyRm4A9QMyRm9ubGluZXNlY3VyaXR5YXSxAPEkYy4mcDA9NzEmVlNQR1ZFUj0mZW5zX2xvYz1oZWFkJmRhdGVEZXRhaWw9NDAlN0MyJTdDUAEQMA4A4DYmVlNGT1JNQVQ9MTI4EgAQbHIH4SU3Q25vJTIwYXBwJTIwtQcQdBQAAA4BAiEA9BUyMHZpZXdwb3J0JmxpbG89bG8mb3JpZ0RlYnVnPXJzaWQlM0SjAMFjb20lN0NlcyUzRG5iCFAlN0NscCEAcHJpJTIwc2VlAMAyMCUyMDIwJTNBMzTqAXE5JTIwZ210FQDxAjI0JlJNREFUQT1ybmElN0NnvAAgZWmwAIBjaTAmWU1EPRQCkSUyRjEwJTJGMA0BgVVSUD1lZHVj-QcAHgFPQUdFPbUBA0VTRUM9fwFkJlNFQzE9ewGkJlZTQ0hBTk5FTBICUCZmdWxsMgkEEQAPIwId8hVwMT02NmZjM2ExYmY3ZmExODZhODc3MDhiMDgxMjQ3YWEzMyZyAkJFbnY9MwFwJmNtLiZzcx8Dsi5jbSZlY2lkTUlEbwEP9wIU8R1jc0VuYWJsZWQ9MCZ0cmFja19hbmFseXRpY3Nfa2V5cz0lN0IlMjJjdCUyMr8CMDJzcwsAcDJDJTIydnYLAADVAjAyaXALAAEWADBkdm4MAAEXAA9aAQIAHgCdN0QmVk5BTUU9dgBQcHJvcD1EAAAZAg9NAwDQJTVFdHklM0RzcyYuY7cD_ytiPTZHMXluWWNMUHVpUXhZWnJzel9wa3FmTEc5eU1YQnBiMnpYNWR2SmRZUUp6UFhJbWRqMHkmYzExrAEUBGAD8wEmdjE2PUQlM0RjMTEmdjE4DAAxNiZzKAPxDHgxMDI0JmM9MjQmaj0xLjYmdj1OJms9WSZidyAA8DImYmg9OTA3Jm1jb3JnaWQ9RURDRjAxQUM1MTJEMkI3NzBBNDkwRDRDJTQwQWRvYmVPcmcmbHJ0PTEzMDkmQVFFPRULD7YHDC82MuYGDA-jCEHQODY5NTE4MTkwMX1dfQ HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZPNg5gSlzKGBELm&MD=BacbfBKt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/serverComponent.php?namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/fidelity/nbprod/code/&publishedOn=Fri%20Sep%2020%2020:34:49%20GMT%202024&ClientID=65&PageID=https%3A%2F%2Fnb.fidelity.com%2Fpublic%2Fnb%2Fdefault%2Fresourceslibrary_redesign%2Farticles%2Fmyvoice HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/serverComponent.php?namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/fidelity/nbprod/code/&publishedOn=Fri%20Sep%2020%2020:34:49%20GMT%202024&ClientID=65&PageID=https%3A%2F%2Fnb.fidelity.com%2Fpublic%2Fnb%2Fdefault%2Fresourceslibrary_redesign%2Farticles%2Fmyvoice HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=0&c=65&i=578hkx&p=nbprod&s=455&d=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 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=1&c=65&i=578hkx&p=nbprod&s=8180&d=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_MC9TTDFJWFF2aWlGTVVZdklpQk9XQ3o3NFMvbVlMaUR6NHpyWFFtL2ZVRWNQakkvZEc4V08xSksvZm5BQiIsIhEBEB05EQE3OTE2EQEgbXU7AkNvbk9ibwISTFkBEXQNATBsb2EdAS9yZQoBHJ8yNDg1NzUwMTUKAQeQd29ya3BsYWNleABJaWNlczcCEC-QAf8PaWMvY29tbW9uL25iL2pzL3BsL25iLWxvZ2luLmpzAAERPjkyOAABLzMwAAFNrzkzMzA4NzkwMzkAAT0wYWR2wgRvZC1saW5rBQEVAPEAImVupQIDKgM_OTMxBQFNrzc4NzA2MTU3MDgFAT4CHQSPLWNvbnRyb2wHARYfMQwCAB8yBwFNjzg2NTYwNjYxBwE8z3RhYmxlLWRyYXdlcgEBFg4eBSg5Mx4FDw0EQq85MjczMzYzMDcyCAIHD7MGFvAaYWEwY2VmYzZmMTZiNmM1ZThlZWVkNDJjYmZkOWRjOGMuanM_Y29uZGlwB6dJZDA9NDYyMTUmEwCPMT00MjI2ODQ_BBBMOTg0NzMCAhQAD1AGUq84ODU3NjU3MjY0OQErAGEFD0gI_x4eM_gBGDUyBbBpbnNlcnRCZWZvcoEKAK4GDzEHKgQ7CA8sBQgPJAMRD-sB_yIfNesBDA8VBUIELAovMzDcAysByAsPFQVdDVQKRzk4NjRIBw8dAzwFCAUfNiwBnwA1BAp7CQssAQ9eAkIFMgEPTwQIynNpdGVjYXRhbHlzdHsLRWIvc3ONDgCZDvA4MS9KUy0yLjkuMC9zMjM4ODA0OTk5NzkzNTY_QVFCPTEmbmRoPTEmcGY9MSZ0PTElMkY5JTJGMjAyNCUyMDE0JTNBNiUzQTVKDhAySA5kNDAmdHM9ow3zNDIwJm1pZD0yMzY1NTQyMzYxMzg0MzkzOTgyMjM5MDM4ODE2NjMzMTM3MDM2NCZhYW1saD02JmNlPVVURi04Jm5zPWY5D_UFJnBhZ2VOYW1lPXBsJTIwbmIlN0NlDjUlN0NVDnM3Q25iJTIwWg4vJmfDDlSQJmMuJnA5PW5vnQDhYXZiYXIlMjBpbnRlcmGBEOkmcDA9NzEmVlNQQUdFPaMA1VZTUEdWRVI9JlNFQz3UAAAOACQxPdcAQCZhcHD-AFJXaXRoVo8RAkUAMXByZTUN8R8lM0F2MS4wLTE3MDgmZW5zX2xvYz1oZWFkJmRhdGVEZXRhaWw9NDAlN0MyJTdDuQEQMA4A4DYmVlNGT1JNQVQ9MTI4EgAQbBoRMSU3Q8sAIGFwNBABXREQdBQAAHcBAiEA9BUyMHZpZXdwb3J0JmxpbG89bG8mb3JpZ0RlYnVnPXJzaWQlM0QtELJjb20lN0NlcyUzRAARUCU3Q2xwIQABmRAYc5kQgSUzQTM0JTNBnRAwZ210VQLxAzAyNCZSTURBVEE9cm5hJTdDZ7wAIGVpsACCY2kwJllNRD2UAoFGMTAlMkYwMTACDyoBBTYlMjAtAZRWU0NIQU5ORUxaAlEmZnVsbG4RD2sCG_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
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=2&c=65&i=578hkx&p=nbprod&s=2903&d=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-QAB8gBAYXNvbvEA1F0sImRhdGFQYXR0ZXISALJsaXN0IjpbXSwiaXEAzzg4NjIzNTU4NjF9LCMBmWUzNDM5LCIjAbBpbnNlcnRCZWZvcocCBRkBMGxvYckCL3JlFgHCHDM5AgsWATFtdXTvAphPYnNlcnZlckE0Ag8bAS0fMjECB1FjZG4uY9oD9hVsYXcub3JnL3NjcmlwdHRlbXBsYXRlcy9vdFNES1N0dWIuanMiAwImAAKlAAklA04zNDQ17AAAFAAFAgICPADwAF9ET01BdHRyTW9kaWZpZfwBBQwCDyUDKJ80MzkyODkwNDX0ABn_HWNvbnNlbnQvY2FjNTllZTMtZGJkOC00MzQ2LWExMmItYjJhODhjMmFmZTg2JQASQC5qc2_WBBJ0UAQ_eGhyKwECLjU4KwEAFAAFKwGyWEhSX01BTkFHRVJBAA9FBC2vNzM0NzE4NDA3MyAB_zoC0gIPNAM8JzYxNgWpYXBwZW5kQ2hpbCkDDxoEJQ8mAyIP5gAvHjbvAgnmAAwGBShDTPYCD-0ALR828wIHYWdlb2xvY4IFkS5vbmV0cnVzdGQIAhwFAyAEtHB1Yi92MS9nZW8vLgAGEgUP5AMFALUJImVuwwcCSAggMzQUAA_kA0efNjg4MTQzMjczKQgID_EAu8A4ODE0MzI3MzF9XX0 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=3&c=65&i=578hkx&p=nbprod&s=7405&d=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_ZKY29uc2VudC9jYWM1OWVlMy1kYmQ4LTQzNDYtYTEyYi1iMmE4OGMyYWZlODYvODgyMzkzNjAtNGM5My00ZTZkLWJmMDAtZTMzNGY4MjUwNWFmL2VuLmpzb24yAVJmZXRjaOQACzEBLjUwMQEAFAAFMQHSRkVUQ0hfTUFOQUdFUkMADycBLp80MTk5NDExODUnARkC9gEPKQJJRTUzLCL4AKBhcHBlbmRDaGlsnAMyc3Rh9gAwbG9hEAAvcmUaAlEP8wA8HzfrAQAI8wAxbXV0sAOoT2JzZXJ2ZXJDTPABD_oALR8y7QE072Fzc2V0cy9vdEZsYXQu6AIVLjcx_QAAFAAF8AEP6AJAnzg3NzU0NjYwNvsAPN92Mi9vdFBjQ2VudGVyAgEXHzICAQAXMvICDwIBQJ83MjE1NTY2NDXqAzUF_QH3AENvbW1vblN0eWxlcy5jcx4GD-wEBy83MwIBAAgBAw8CAUGfMDM3MDY5ODk3_wIZYGxvZ29zL3UE4GljL290X2NvbXBhbnlfGABGLnBuZ9oFIGltDQAOCQcfOQkHAAAUAAXwAgAJB19JbWFnZQgHQZ82NjYyNDM4NjP1ACaTcG93ZXJlZF9i9QAgc3boAAMBCA_1AIOPOTM5MjM1OTDqASpSZ3VhcmToAQnzAA_WAgcuOTnWAgAUAAXqAQ_WAkCfOTc4MjE1Mzk22AMI9BBzaXRlY2F0YWx5c3QuZmlkZWxpdHkuY29tL2Ivc3MvEgAAEQDwJzEvSlMtMi45LjAvczI3MjI1OTkxNTYwMjU5P0FRQj0xJm5kaD0xJnBmPTEmdD0xJTJGOSUyRioK8AIlMjAxNCUzQTclM0E0JTIwMgQAZTQwJnRzPRYK9DI1Jm1pZD0yMzY1NTQyMzYxMzg0MzkzOTgyMjM5MDM4ODE2NjMzMTM3MDM2NCZhYW1saD02JmNlPVVURi04Jm5zPasA8gcmcGFnZU5hbWU9cGwlMjBuYiU3Q3JlaAGwcyU3Q2FydGljbGULAPEBbmIlMjBwcml2YWN5JTIwYsgKMSZnPQgLuSUzQSUyRiUyRm5iGQExJTJGGwwRYxsA1SUyRmRlZmF1bHQlMkZnAPUEbGlicmFyeV9yZWRlc2lnbiUyRncA_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-9AgIAHgCdN0QmVk5BTUU9dgBQcHJvcD1EAAD4AQ-KAwDQJTVFdHklM0RzcyYuY_QD_ytiPTZHMXluWWNMUHVpUXhZWnJzel9wa3FmTEc5eU1YQnBiMnpYNWR2SmRZUUp6UFhJbWRqMHkmYzExrAEUBJoD8wB2MTY9RCUzRGMxMSZ2MTgMADE2JnMGA_EMeDEwMjQmYz0yNCZqPTEuNiZ2PU4maz1ZJmJ3IAD_MiZiaD05MDcmbWNvcmdpZD1FRENGMDFBQzUxMkQyQjc3MEE0OTBENEMlNDBBZG9iZU9yZyZscnQ9NTUyJkFRRT0xOQgOPTIzOE8GNzIzOScK8ANpbWdfRE9NQXR0ck1vZGlmaWURDQCsCA8-Dy2PNDUyMzYyMTQ2CCcPKwk1NzI1N_IAAgsODwwNMQ8YCS8P4gAhLjIw_QwP4gABD-0ONgTnAB84_wkmD-cAIh8z5wAN
Source: global traffic HTTP traffic detected: GET /fp/tags.js?org_id=5h8i3ud8&session_id=E11F63FA05704BE5AE0A73C63E7A5D4F HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807824235%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; dmt_s=nbprod; dmt_a=0; dmt_p=0; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/serverComponent.php?namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/fidelity/nbprod/code/&publishedOn=Fri%20Sep%2020%2020:34:49%20GMT%202024&ClientID=65&PageID=https%3A%2F%2Fnb.fidelity.com%2Fpublic%2Fnb%2Fdefault%2Fhome%3Foption%3D%2Fprofile%2Fsecurity HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/74cabb9d40d2c84d40d215112b281ffe.js?conditionId0=339553 HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/39a87bae955f069db7a3cffbc6fac2dc.js?conditionId0=336889 HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/check.js;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jb=3539262468716d753d576b6e646d7773266a736f3f556b6c666f75732532303330266a7160773f536166637269246a73623d4368706d6f67273232313137 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807824235%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAzM0mjmrfbfsETUuc63rUrLN5u4mGoQvarneaqJnmBgGf0ZH4hpB5EXqEW6Y
Source: global traffic HTTP traffic detected: GET /fp/tags.js?org_id=5h8i3ud8&session_id=E11F63FA05704BE5AE0A73C63E7A5D4F HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807824235%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAzM0mjmrfbfsETUuc63rUrLN5u4mGoQvarneaqJnmBgGf0ZH4hpB5EXqEW6Ygv310ZDWvHTbRx-mewK__29wOlrNUBhIQ
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/serverComponent.php?namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/fidelity/nbprod/code/&publishedOn=Fri%20Sep%2020%2020:34:49%20GMT%202024&ClientID=65&PageID=https%3A%2F%2Fnb.fidelity.com%2Fpublic%2Fnb%2Fdefault%2Fhome%3Foption%3D%2Fprofile%2Fsecurity HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&ck=0&m=2 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807824235%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAzM0mjmrfbfsETUuc63rUrLN5u4mGoQvarneaqJnmBgGf0ZH4hpB5EXqEW6Ygv310ZDWvHTbRx-mewK__29wOlrNUBhIQ
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=0&c=65&i=4lbhyw&p=nbprod&s=6688&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFCI0bGJoeXciLCJwYWNrZXQiOjAsIm1vZGUiOiJlbmZvcmNlVwDwDG9va2llcyI6eyJTdHJpY3RseSBOZWNlc3NhcoEAsDEiLCJQZXJmb3JtWQAkIEMwABAiGgCrRnVuY3Rpb25hbBkAl1RhcmdldGluZxgA8BkwIn0sImVudmlyb25tZW50IjoiQWxsb3dlZCBEb21haW4iLCJkb2N1HADwE1JlZmVycmVyIjoiIiwicmVxdWVzdHMiOlt7ImRlc3RpbmF3APATIjoiaHR0cHM6Ly9kcy1ha3NiLWEuYWthbWFpaGQubmV0LxQA0C5taW4uanMiLCJ0eXD-APAOc2NyaXB0Iiwic3RhcnQiOjE3Mjc4MDYwMjkwMTWjABpkFABgNiwic291MAEiOiI8APAAX0RPTUF0dHJNb2RpZmllewGic3RhdHVzIjoiYdQAAbcAQGFzb262ANRdLCJkYXRhUGF0dGVyEgCybGlzdCI6W10sImlxAM81OTYyODIxMjQ1fSzoAAXxD25leHVzLmVuc2lnaHRlbi5jb20vZmlkZWxpdHkvbggC8B0vc2VydmVyQ29tcG9uZW50LnBocD9uYW1lc3BhY2U9Qm9vdHN0cmFwcGVyJrYAQGljSnNJAh89XAARY2NvZGUvJn8C8QRlZE9uPUZyaSUyMFNlcCUyMDIwBQDBOjM0OjQ5JTIwR01UEQBCMjQmQ8ACwUQ9NjUmUGFnZUlEPbwBxCUzQSUyRiUyRm5iLskAANYAMSUyRmYAEWMbAPAHJTJGZGVmYXVsdCUyRmhvbWUlM0ZvcAQCMCUzRCsA_wJyb2ZpbGUlMkZzZWN1cml0ee8BEi4yNO8BABQAD-8BUq83MTc3NTg5Mjk37wEIChUB_y0vU0wxSVhRdmlpRk1VWXZJaUJPV0N6NzRTL21ZTGlEejR6clhRbS9mVUVjUGpJL2RHOFdPMUpLL2ZuQUIRARMdNhEBNzExMQADMW11dHsDI09iZgISTEgDAvwCMGxvYQwDL3Jl-QIbrzYyNDg1ODUyMzIKAQdpYXNzZXRzIwLQL3ZpcnR1YWwtYXNzafkE_wp0L3J1bnRpbWUuYXAxMTkwNDMtYnVuZGxl_wMVHDL_A18zMDQ1Nf8ATp83MzgxNzY3NTP_AAcPnAMW8QA3NGNhYmI5ZDQwZDJjODQIALAxNTExMmIyODFmZgsBYD9jb25kaT0Dr0lkMD0zMzk1NTMeAg9bMzEyNTAeAgMUAA8vA1KfNjk4MjA0MDkxJQIIDyYBFvoUYWEwY2VmYzZmMTZiNmM1ZThlZWVkNDJjYmZkOWRjOGMuanMmAWc0NjIxNSY5AY8xPTQyMjY4NDkBEx8xOQEACFcDD1cGSa84ODU3NjY4NjY4XwIw_hAzOWE4N2JhZTk1NWYwNjlkYjdhM2NmZmJjNmZhYzJkOQFvMzM2ODg5JgETHzImAQAXMn4DDyYBSa82NzIwNzkyNjM2JgEw_RE0ZmY2NTNjOTIxYjQ4YWM1Zjg1NGU1ZGU1MzQ1MGNjN18CUDY0NTA5-wkPowgMAHEDHzMmAQAfMyYBVo85MzcwMzcyNCYBMP0RNjJiZjc5YzMxMzY5MTJlYTU2YjNkMDAxM2NiYzA2N2YmAX80OTE1MzE3TQITDNsHADsBHzQnAVQgODfTAD8xMjRNAiwDZAcPygn_IgDvAQ-6BwkfQbgIMA_CCRIPsQv_PA2hCS8xMqEJTwXoAQ9CBzEPHAZdJzYw9QSwaW5zZXJ0QmVmb3L-DwD_DQG1Dg-5CyUfNw8GOA8ZAUoPOAIACRkBD9gMQwQfAQ8HBiwBdQ8PswpwGDZnCA9LAjwPpgo6DywBXQ9eAgEILAEPXgJCBDIBHzcRDQgPFxM1DBcQSDMxMjdNCQ8NAjwFChMPOQMID9sANR43TwsJ2wAPvAFCBeEAD_wRALZhYm91dDpibGFua-oKU2lmcmFtswUItBROMzEzMJYPARQABZYPAjwAD7QUQ584MTI4ODcyNji8EAg6Y2ZhuBFwZnAvdGFnc-AL8ARvcmdfaWQ9NWg4aTN1ZDgmc2VzDRcAFAD2EUUxMUY2M0ZBMDU3MDRCRTVBRTBBNzNDNjNFN0E1RDRGHQECGA4C0QkIHQFOMjkwMroCKDMxEgcP3wFCnzg4Nzk0Njg3MxYBAA_fAR4OPBAoMzF8AwDKFWBuZENoaWx8Ew_TBy0F0QEP4g0AD7sAHh05XAM3MzE3jwgMfQEPlQsxBMEAHzkXBQAPwQAdACoCImVunhcBIxgvMzHBAAsfQw8VMdA4MTI4ODcyNjkzfV19 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Acc
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/62bf79c3136912ea56b3d0013cbc067f.js?conditionId0=4915317 HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&ck=0&m=1 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807824235%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAzM0mjmrfbfsETUuc63rUrLN5u4mGoQvarneaqJnmBgGf0ZH4hpB5EXqEW6Ygv310ZDWvHTbRx-mewK__29wOlrNUBhIQ
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=1&c=65&i=4lbhyw&p=nbprod&s=539&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFCI0bGJoeXciLCJwYWNrZXQiOjEsIm1vZGUiOiJlbmZvcmNlVwDwDG9va2llcyI6eyJTdHJpY3RseSBOZWNlc3NhcoEAsDEiLCJQZXJmb3JtWQAkIEMwABAiGgCrRnVuY3Rpb25hbBkAl1RhcmdldGluZxgA8CkwIn0sImVudmlyb25tZW50IjoiQWxsb3dlZCBEb21haW4iLCJyZXF1ZXN0cyI6W3siZGVzdGluYWEA8BwiOiJodHRwczovL2Fzc2V0cy5maWRlbGl0eS5jb20vdmlydHVhbC1hc3NpAgHwFXQvcG9seWZpbGxzLmFwMTE5MDQzLWJ1bmRsZS5qcyIsInR5cAgB0HNjcmlwdCIsInN0YXIiAcA3Mjc4MDYwMjkwMjWtAENkIjoxFACgMzE1OTUsInNvdToBUToibXV0mwCiT2JzZXJ2ZXJDTEgAkHR1cyI6ImxvYZEBYHJlYXNvbs8A1F0sImRhdGFQYXR0ZXISALJsaXN0IjpbXSwiaWoA0Dk3NTQzODA1NDl9XX0 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/top_fp.html;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807824235%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOG
Source: global traffic HTTP traffic detected: GET /fp/clear.png HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*, 5h8i3ud8/9d720bfb02315416e11f63fa05704be5ae0a73c63e7a5d4fsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://nb.fidelity.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&ck=0&m=1 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807824235%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&ck=0&m=2 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807824235%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg
Source: global traffic HTTP traffic detected: GET /fp/check.js;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jb=3539262468716d753d576b6e646d7773266a736f3f556b6c666f75732532303330266a7160773f536166637269246a73623d4368706d6f67273232313137 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807824235%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/39a87bae955f069db7a3cffbc6fac2dc.js?conditionId0=336889 HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/74cabb9d40d2c84d40d215112b281ffe.js?conditionId0=339553 HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/62bf79c3136912ea56b3d0013cbc067f.js?conditionId0=4915317 HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=2&c=65&i=4lbhyw&p=nbprod&s=433&d=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 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&gttl=155520000 HTTP/1.1Host: h.online-metrix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&i=2 HTTP/1.1Host: h64.online-metrix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jb=3336266e71633f3730623b3662616663613364343a3a61633b383b623735633236643561363663 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807824235%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg
Source: global traffic HTTP traffic detected: GET /fp/es.js?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807824235%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&ja=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
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jac=1&je=383426246f6766683d2833253241302532433125304136363164376563366366336136613536673966623a3934643862323962393430323b33333a333831336432666364376766313232603865353963326362613b3b2b HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807824235%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAx
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&k=2 HTTP/1.1Host: h.online-metrix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: thx_global_guid=fadab9c6b06d4420bd98170e8addb8c9
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&di=yes HTTP/1.1Host: 5h8i3ud8allyuaukur2nqomp26lffbnkioadkdgn9d720bfb02315416am1.e.aa.online-metrix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear.png HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807839774%3B
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&i=2 HTTP/1.1Host: h64.online-metrix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jb=3336266e71633f3730623b3662616663613364343a3a61633b383b623735633236643561363663 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807839774%3B
Source: global traffic HTTP traffic detected: GET /fp/es.js?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807839774%3B
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&di=yes HTTP/1.1Host: 5h8i3ud8allyuaukur2nqomp26lffbnkioadkdgn9d720bfb02315416am1.e.aa.online-metrix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&k=2 HTTP/1.1Host: h.online-metrix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: thx_global_guid=fadab9c6b06d4420bd98170e8addb8c9
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=363626246863613d3126606873606b3d2535422537402730305a273232253241332532413335303738303430333638313825354427374624606871626b5f696c6465783f32 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jac=1&je=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 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://n
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jac=1&je=32382624606a7174706e3f2537402532323233303a27303027334331253744 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807839774%3B
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jac=1&je=31303024246b6c643d253542253032737570706f707627303025314131322530432532307177616365737125323025334130253241273030706571756c74732732322531432737426e756e6c2530436e756c6c2530416c776e6c27324366616e7365253746273544 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlo
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=3&c=65&i=4lbhyw&p=nbprod&s=4342&d=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-AAH3AEBhc29u9gDUXSwiZGF0YVBhdHRlchIAsmxpc3QiOltdLCJpZgDPNjY1NzU0MzAyM30sKAGXLjMxKAEAFAAPKAFQHzUoAQdqYXNzZXRzTwLAdmlydHVhbC1hc3NpUgMgdC-gAvYELmFwMTE5MDQzLWJ1bmRsZS5qcx0CYnNjcmlwdN8BCCACXzI5MDI2-AAANTUsIvgAMW11dOYCok9ic2VydmVyQ0xIAAInAjBsb2HcAy9yZSQCG684OTc4NDg3NDc5_AAHKm5i-AABVwTQYy9uYi9hcGkvcHJlbBcDoC92MS9kZWZhdWzgAA8NAws9NzIz7QA3NzI07QAPDQM-rzc4NzA1Mzk4NDTpAFsfNOkAZg_OAggP0gFBDt8EPzczMNIBUS81MNIBWgDVACJlbmIFA9wFD-kAVR8x6QAI4WV4dXMuZW5zaWdodGVu7wYE_AYhL276B_EGL2NvZGUvNzRjYWJiOWQ0MGQyYzg0CACwMTUxMTJiMjgxZmavBGA_Y29uZGlRB69JZDA9MzM5NTUzwwQPXDMxMjUw7QI4NzE5BAKwaW5zZXJ0QmVmb3JXCDJzdGG9BGB0aW1lb3U4BA_ABB2vNjk4MjA0MDkxMhwBMPwUMzlhODdiYWU5NTVmMDY5ZGI3YTNjZmZiYzZmYWMyZGMuanMcAU82ODg5HAETHzIcAV-fNzIwNzkyNjM2HAEw_RE2MmJmNzljMzEzNjkxMmVhNTZiM2QwMDEzY2JjMDY3ZhwBfzQ5MTUzMTcdARMNJgUPOQJOIDg3yQA_MTI0HQExD1UDSh81OQIMDxgICw9bAzAfNz8CMA9bA0oPIgFmBGEDDz0JCQ-ZBRUPYQNLDyMBZQVnAw9FAgkLYApDYmluLWQK8xMwNl9OZXRCZW5lZml0c19Db250ZW50L2ltYWdlcy9uZXRiGwBGLnN2Z2sEIGltDQAMhA0-NzMyoQYBFAAFZAvgaW1nX0RPTUF0dHJNb2T4DQBVCwWoBg-MDSefNzUzMjE4MDMyrQgIAUcLCmsLYWZ0Z3cvcO0AYGNhcGFiacwO8gMvd2lkZ2V0L2NvbmZpZy9mcy0RAJIuYXV0aHVucC4ZAACSBSVfPYIOMDc3NSIQA5kLD4kMBRAzJwANcQQ3NzUyygkCPAAPKAFEwDI4NDUxMjE4N31dfQ HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=353726246863613d3126606873606b3d25354225374027303047273232253241323434302730413125354625354626626873626b5d6b6c6667783f31 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jac=1&je=362626726f3f6c6f HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807839774%3B
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jac=1&je=31303024246b6c643d253542253032737570706f707627303025314131322530432532307177616365737125323025334130253241273030706571756c74732732322531432737426e756e6c2530436e756c6c2530416c776e6c27324366616e7365253746273544 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807839774%3B
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jac=1&je=31313724246b6c643d253542253032737570706f707627303025314131322530432532307177616365737125323025334134253241273030706571756c74732732322531432737426e756e6c2530436e756c6c25304127374025303225323227324325303027303225354625324166616c7365253746273546 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGd
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jac=1&je=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 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=3139382470663f267264763d36313333332d313532322e373b30322d313530322c353932332f333530302e353932322d313530302e373b32312d333530302c313338392f333732302c353b35302f313530302c353b31332f333532302c353931392d313732322e3630333b2d313730302c353934362f333732302e363034302f313530322e373037392d333530322c373037302d333732322e393b39332d313730302c353232322d313532302c353030312d313532322e353330322d313530322c3830323b2f33353030 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1
Source: global traffic HTTP traffic detected: GET /fp/clear1.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jf=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 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkR
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=4&c=65&i=4lbhyw&p=nbprod&s=3103&d=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_NywiAAFPLzkwAAEHynNpdGVjYXRhbHlzdAUCVGIvc3MvFwIACQPwPDEvSlMtMi45LjAvczI0MTQ5MDk0MTY3MDk_QVFCPTEmbmRoPTEmcGY9MSZ0PTElMkY5JTJGMjAyNCUyMDE0JTNBNyUzQTE5JTIwMgQAdDQwJnRzPTEsA_QyMSZtaWQ9MjM2NTU0MjM2MTM4NDM5Mzk4MjIzOTAzODgxNjYzMzEzNzAzNjQmYWFtbGg9NiZjZT1VVEYtOCZucz2rAPQDJnBhZ2VOYW1lPWxvZ2luJTdDCADQdXMlMjBlbXBsb3llZQwANXRhYh8AKjIwHwAxJmc9GwS5JTNBJTJGJTJGbmIgATElMkYuBRFjGwDwByUyRmRlZmF1bHQlMkZob21lJTNGb3BjBDAlM0QrAPEscm9maWxlJTJGc2VjdXJpdHkmYy4mcDA9NzEmdHJhY2tfYW5hbHl0aWNzX2tleXM9JTdCJTIyY3QlMjKCADAyc3MLAHAyQyUyMnZ2CwBxM0F0cnVlJRIAMmR2bhMAMiUyMu4ADM8AAB8AASsAMHNlYwwAANYABCsAEjJFAEVzZWMxGwAKDQEwJTIwLAHyJDIyJTdEJnAxPTY2ZmMzYTFiZjdmYTE4NmE4NzcwOGIwODEyNDdhYTMzJlZTQ0hBTk5FTIUBRiZTRUMKAC8xPV4AAXImVlNQQUdFJwAcJcAAUCZmdWxsmAYDIAAP1gElDG0BUHByb3A9PwEvM0Q5AQTxDzVFdHklM0RzcyZkYXRlRGV0YWlsPTQwJTdDMiU3Q9kCEDAOACI3JsoDUUVudj1uOgdwJmNtLiZzcxED_wEuY20mZWNpZE1JRERlYnVn6QIV4GNzRW5hYmxlZD0wJi5j-ALwMmI9NkcxeW5ZY0xQdWlReFlacnN6X3BrcWZMRzl5TVhCcGIyelg1ZHZKZFlRSnpQWEltZGoweSZjMTE9cGwlMjBu8wIicmWsALBzJTdDYXJ0aWNsZQsA8xZuYiUyMHByaXZhY3klMjBiYW5uZXImdjE2PUQlM0RjMTEmdjE4DADxFDYmcz0xMjgweDEwMjQmYz0yNCZqPTEuNiZ2PU4maz1ZJmJ3IADwKSZiaD05MDcmbWNvcmdpZD1FRENGMDFBQzUxMkQyQjc3MEE0OTBENEMlNDBBZG9iZU9yZyZBUUU9CAgDYAcgaW1fBg1dBy43NVIFARQAAtwAbyI6ImltZ1oHQxA1AQhfNjk4NDRaBQf5AndvcmtwbGFjZXNlcnZpY2VzPwQQL-AH8AtpYy9jb21tb24vbmIvdGhpcmRwYXJ0eS9nbBUJUS9qcy9HCgD2CUNvYnJvd3NlTG9hZGVyXzUuOC41TS5qc3UHH3ODCAYBEgEiZW4SCAOXCAEUAAUmAQI8AA8pAUSfNjg1Mjg3MzcxKQEH8Al6bjBxZHZzaGlmd3A3dDZleS1mbXJ3aS6bBuBpbnRlcmNlcHQucXVhbEoKEXOiCP8UU0lFLz9RX1pJRD1aTl8wcURWU2hJRldwN1Q2ZXkmUV9MT0O_BUwWdLsGMDk3Nl8LA64CAk8BAsIIGXIOCj03NjADCAEUAA-LAVLQNzI3MTg4MjQwOH1dfQ HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, de
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jac=1&je=3631262468646c3d313330266a64683d373339353264603a3561373936393030323161343a3b673030653a6563306231266a66746c3f3238313635303a313330 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=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 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjP
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jac=1&je=31313724246b6c643d253542253032737570706f707627303025314131322530432532307177616365737125323025334134253241273030706571756c74732732322531432737426e756e6c2530436e756c6c25304127374025303225323227324325303027303225354625324166616c7365253746273546 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807839774%3B; appState=%7B%22language%22%3A%22en-US%22%2C%22
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jac=1&je=362626726f3f6c6f HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807839774%3B; appState=%7B%22language%22%3A%22en-US%22%2C%22botName%22%3A%22NetBenefits%22%2C%22configName%22%3A%22NbVaPreLogin%22%2C%22userHasInteracted%22%3Afalse%2C%22conversationId%22%3A%22%22%2C%22enableChatInput%22%3Atrue%2C%22id%22%3A%22NetBenefitsStateKey%22%2C%22createdTime%22
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=383026246863613d312660687361653d25374225303072767b7067732532322733412535402730326d6f7773652732322533413127354627304327323270747b70652530302731412532307063273232253744 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%25
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&jac=1&je=3631262468646c3d313330266a64683d373339353264603a3561373936393030323161343a3b673030653a6563306231266a66746c3f3238313635303a313330 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807839774%3B; appState=%7B%22language%22%3A%22en-US%22%2C%22botName%22%3A%22NetBenefits%22%2C%22configName%22%3A%22NbVaPreLogin%22%2C%22userHasInteracted%22%3Afalse%2C%22conv
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=343826247067743d372e33333a332e30303030303840465d4168706f6d653a4a5a3a41503851415f303a41545f333a444d5f34 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=CXwb12bhah_gY8JZKDpXryJMkJESAmb8Ohv3^hhqh3CLCBJHqjMGBAAAAQAGBWb8OhsAP03; dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; _abck=26D3D49C8DF696FFE575F38938124220~0~YAAQOdAXAsRaVR2SAQAAFjJDSQxpjwXHiBq7Xu50cX6Vo75D7NbBjRskKuNN5r9KxfeZNcd4Er8JbC8dT5Ag6xx9zo1wBd4t19L4/PV9onhOn583xKBz0DrI7uhxv2cF+1GRwfLoKbWDidDnXyZ8rx0frRVvngOTkLhD5/oiLez1GvcEmaTnuTgH3KW4PRIAxpA+58L5xCaCE2GZxqTcgP0FTr0P5iVhIT9j9t8egp6rBFgjCxerRFes5hLRTDtINVNgpBXy4KQXACa2+6O60bxp9J90ntvHtrvwuDE4/olmuXSGRFVJIBH6CwslrVTTXRPKSv7kqspozcdfAu9sVFVkHEBlpuwYiLG/0TKigaefHDMiIzJcgkpKHwZqa3NvEHDeOUSJ1C0o4kH2MA5QsmzKRBlWQ3/D0CYECzmuf/dEiF6GYiIqHYBugoyEwYE51rrjsoNmXLLvKh0=~-1~||0||~-1; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; bm_sz=8104B3A7417F3AEAE7DE7D23F98783FC~YAAQOdAXAp1bVR2SAQAACbhDSRlOKF6YbEDO5N8exlIiHhbdQaSTiltaad5nRUt9e+so7rhae7snWsXH6nu0f/+u4GyjR4CXYSYu6UowwsbXl5UEUuJZJU7EnRqVuV9ma4xeFzmyFW4NTs3b5o/UDYny7Fxix1mMhD+5CRRoxD6N6wCDCmynanQW0zGa07o296dxZefH+A2qJNoWFN84EzYwXi1IbjDkRwIvjwxSjngZ26umaz3RcwnFixKRs6oa5U6Fx//foxV/4qG3s9LKQdW6cGsshMMUa3LZ0tXfHKMRhSVgHujiSLnONwajRJ/pPYroW/wiQjPrZd2EVvspbySELTzLINOOKOTZ/5eEZrscpy7eyA8vhUmim5FHsHa+TZcLlD4BiBa1fDikVIDqs+4D~3420984~4538948; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employ
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=5&c=65&i=4lbhyw&p=nbprod&s=2487&d=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_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_ALaWMvY29tbW9uL25iL3RoaXJkcGFydHkvZ2wkBwB6BRFHCgD_CUNvYnJvd3NlTG9hZGVyXzUuOC41TS5qc3EFD14zOTc1Nx4BAJIGBSQCqWFwcGVuZENoaWxmBQ9IBCSvNTY4NTI4NzM3MScDBw8bAXUvODUbAQwPSQRC0DU2ODUyODczOTl9XX0 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=6&c=65&i=4lbhyw&p=nbprod&s=5764&d=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_QVFCPTEmbmRoPTEmcGY9MSZ0PTElMkY5JTJGMjAyNCUyMDE0JTNBNyUzQTE5JTIwMgQAZDQwJnRzPbsD8zQzMSZtaWQ9MjM2NTU0MjM2MTM4NDM5Mzk4MjIzOTAzODgxNjYzMzEzNzAzNjQmYWFtbGg9NiZjZT1VVEYtOCZucz1mUQT0AyZwYWdlTmFtZT1sb2dpbiU3QwgA0HVzJTIwZW1wbG95ZWUMADV0YWIfACoyMB8AMSZnPbIEuSUzQSUyRiUyRm5iIAExJTJGxQURYxsA8AclMkZkZWZhdWx0JTJGaG9tZSUzRm9w-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_AkBVUlA9DQMAkgNxJTdDcHJlLWcCAaMDD24BBSclMoECIC5j7AP_K2I9NkcxeW5ZY0xQdWlReFlacnN6X3BrcWZMRzl5TVhCcGIyelg1ZHZKZFlRSnpQWEltZGoweSZjMTG5AizzAHYxNj1EJTNEYzExJnYxOAwAMTYmc_QB8Qx4MTAyNCZjPTI0Jmo9MS42JnY9TiZrPVkmYncgAPApJmJoPTkwNyZtY29yZ2lkPUVEQ0YwMUFDNTEyRDJCNzcwQTQ5MEQ0QyU0MEFkb2JlT3JnJkFRRT2aCQMgBzJpbWemCArnCD4yMzMgBwAUAAJKA_AGIjoiaW1nX0RPTUF0dHJNb2RpZmllYAo_c3Rh7wgtrzc4NTE0NTk4ODAoBwcPVQYlzzQxNDkwOTQxNjcwOVUG_y3xEXRyYWNrX2FuYWx5dGljc19rZXlzPSU3QiUyMmN0JTIy6gUwMnNzCwBwMkMlMjJ2dgsAcTNBdHJ1ZSUSADJkdm4TADElMjK3Aw1FBgAfAAErADBzZWMMAAArBwQrABIyRQBFc2VjMRsAD6cGAQAdAC83RAUHZA_gBjQMbQFQcHJvcD0_AS8zRDkBBK81RXR5JTNEc3MmHAdsD2EFLiBwbFoHAN8GInJlfgSwcyU3Q2FydGljbGULAANhCP8AaXZhY3klMjBiYW5uZXImWgWDTjM5NzhBDgFuBQLcAGEiOiJtdXTTDpJPYnNlcnZlckGhBQJYBTBsb2FoBS9yZUQOG681ODgxODY5ODY5VQUH8QV3d3cuZ29vZ2xldGFnbWFuYWdlcj0P8AVndGFnL2pzP2lkPUFXLTEwNTM3MFAABmYNYnNjcmlwdKgACEkGXTM5NDI4SQZVNTE2LCLvAKBhcHBlbmRDaGls2QAFQQZgdGltZW91VAAP7AAdnzY0NzkwMDQ1MzAPCA_sAEQfOewADAzbASJDTDQBAtwBD_MAMA_fAQjwCXpuMHFkdnNoaWZ3cDd0NmV5LWZtcndpLkwHAbAKkGNlcHQucXVhbOcREXP6Af8UU0lFLz9RX1pJRD1aTl8wcURWU2hJRldwN1Q2ZXkmUV9MT0PFDEwWdMENMDk3NvwSA7kID3MCBz03NjCHAT83NzhzAkmfNzI3MTg4MjQwcwIID2gBCfQ0ZHhqc21vZHVsZS8xMi4wY2U4
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=32323624246863633d31247067675f7570646174673f273540253032352532302533412735402732324447564941455f5052494e5627303027334325354266636c7365273041273232686b6464676e2532322532413627374625354425324327323236273030273341253542253032636f6e6669706f27303025314125354264616c7367273041253232616865616b626f78253230273041362537442537442732432530303527323225314125354225323253617467664b66496c6425323227334125374064636c736527324327323268696464676c27303025304334253546253744273546 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807839774%3B; appState=%7B%22language%22%3A%22en-US%22%2C%22botName%22%3A%22NetBenefits%22%2C%22configName%22%3A%22NbVaPreLogin%22%2C%22userHasInteracted%22%3Afalse%2C%22conversationId%22%3A%22%22%2C%22enableChatInput%22%3Atrue%2C%22id%22%3A%22NetBenefitsStateKey%22%2C%22createdTime%22%3A%7B%7D%2C%22lastUpdatedTime%22%3A1727806044078%2C%22forceNewConversation%22%3Afalse%2C%22alertNotifications%22%3A%5B%5D%2C%22dismissedAlertNames%22%3A%5B%5D%2C%22experienceList%22%3A%5B%5D%2C%22queryString%22%3A%22%22%2C%22menuShown%22%3Afalse%2C%22subMenu%22%3A%22%22%2C%22chatMode%22%3A%22open%22%2C%22chatExpanded%22%3A%22minimized%22%2C%22dialogState%22%3A%22%22%2C%22userId%22%3A%22%22%2C%22created
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=343826247067743d372e33333a332e30303030303840465d4168706f6d653a4a5a3a41503851415f303a41545f333a444d5f34 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807839774%3B; appState=%7B%22language%22%3A%22en-US%22%2C%22botName%22%3A%22NetBenefits%22%2C%22configName%22%3A%22NbVaPreLogin%22%2C%22userHasInteracted%22%3Afalse%2C%22conversationId%22%3A%22%22%2C%22enableChatInput%22%3Atrue%2C%22id%22%3A%22NetBenefitsStateKey%22%2C%22createdTime%22%3A%7B%7D%2C%22lastUpdatedTime%22%3A1727806044078%2C%22forceNewConversation%22%3Afalse%2C%22alertNotifications%22%3A%5B%5D%2C%22dismissedAlertNames%22%3A%5B%5D%2C%22experienceList%22%3A%5B%5D%2C%22queryString%22%3A%22%22%2C%22menuShown%22%3Afalse%2C%22subMenu%22%3A%22%22%2C%22chatMode%22%3A%22open%22%2C%22chatExpanded%22%3A%22minimized%22%2C%22dialogState%22%3A%22%22%2C%22userId%22%3A%22%22%2C%22created%22%3A1727806041986%7D; _ga=GA1.1.631440287.1727806047; _ga_GL9JN8SMCE=GS1.1.1727806047.1.0.1727806047.60.0.0; MC=SdLGi8vV^4vzYa^g8nt7L6VOykgSAmb8Ohv3^hhqh3CLCBJHqjMGBAAKADIGBWb8OmAAAAAAAAAAAAAAAAAAP03; _abck=7B764B58EF8B339BE18BB16A368E874B~-1~YAAQCdAXAm/nsR2SAQAAHgdESQzw2DX3OCeWVl5QIi/ka5vuXi0V5PazklSUFt8Hh4ssIsSLeu4myN6kUSOxUdwHcw23EiEUvhSfvHu6Y6vSJeWmf
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=7&c=65&i=4lbhyw&p=nbprod&s=8440&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFCI0bGJoeXciLCJwYWNrZXQiOjcsIm1vZGUiOiJlbmZvcmNlVwDwDG9va2llcyI6eyJTdHJpY3RseSBOZWNlc3NhcoEAsDEiLCJQZXJmb3JtWQAkIEMwABAiGgCrRnVuY3Rpb25hbBkAl1RhcmdldGluZxgA8CkwIn0sImVudmlyb25tZW50IjoiQWxsb3dlZCBEb21haW4iLCJyZXF1ZXN0cyI6W3siZGVzdGluYWEA8xkiOiJodHRwczovL2xvZ2luLmZpZGVsaXR5LmNvbS9mdGd3L0Zhcy9GFgBgL1BXSS9MKQDxDC9Jbml0L2RqLmNoZi5yYT9BdXRoUmVkVXJsPVEA-QslM0ElMkYlMkZ3b3JrcGxhY2VzZXJ2aWNlc2MA9AslMkZteWJlbmVmaXRzJTJGaW50ZWdyYXRlZC8AgSUyRm5hdmlnrwDwDCUyRnByb2ZpbGUlMkZzZWN1cml0eSIsInR5cH8B8At4aHIiLCJzdGFydCI6MTcyNzgwNjA0NjI4MyEBHWQUADBzb3WuAdI6IlhIUl9NQU5BR0VSQQBydHVzIjoiYUcBAUABQGFzb24_AdRdLCJkYXRhUGF0dGVyEgCybGlzdCI6W10sImlmAM82OTQyODM3NTk4fSxxAf-P8gRwYWdlcy93aWRnZXQvanMvZnMtDQD1Ai5qcXVlcnkubWluLmpzP189VAJGMTg3OHgCYnNjcmlwdDoCCXsCTzE4Nzl7AgA1NiwiewIxbXV02wIgT2LyAkJlckNMSAACggIwbG9hgAQvcmV_AhuvNzEyNDA3MjcxOX8CB0BzaXRlbwOgcmNlcHQucXVhbKgEEXP5A6FXUlNpdGVJbnRlHgB1RW5naW5lL30E9SgucGhwP1FfWm9uZUlEPVpOXzBxRFZTaElGV3A3VDZleSZRX0NMSUVOVFZFUlNJT049Mi4xNC4wFwCGVFlQRT13ZWJCAQ-6AwQ9NTE2PwEBFAAFPwEPugM-rzg5Mjc4MTMzNTI7Aa0fNzsBABc4egIPOwFHHzM7ASPwGWR4anNtb2R1bGUvMTIuMGNlODBlOTkyMTdhYWE5NjMwODIuY2h1bmuMAw9iAhTZJlFfQlJBTkRJRD1uYnoGBnwCD74DBj80NzhEAQAnMjREAaBhcHBlbmRDaGlspwM_c3RhtwMqrzU4OTc1MTYwODBBAbYO_wQZNUEBD_8EQgVIAQ_EAwhpd3NjbGl4EwJ_L3dzcmVsYVEIDz41ODhcAwAUAA-XBEevNzQwMjQwODY0NhsCBw_TACsPqgEAJzkw6wIPLwQ-BdMAHzfTAAcApQaKY2F0YWx5c3SsAVRiL3NzL64KAK0K8DwxL0pTLTIuOS4wL3MyNzc1NDg1ODIxMzM2P0FRQj0xJm5kaD0xJnBmPTEmdD0xJTJGOSUyRjIwMjQlMjAxNCUzQTclM0ExOSUyMDIEAFU0MCZ0c_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-yAh89sAID4VJNREFUQT1ybmElN0NnugEgZWn4AIJjaTAmWU1EPesDgEYxMCUyRjAxfwJAVVJQPQ0DAJIDcSU3Q3ByZS1nAgGjAw9uAQUnJTKBAiAuY-wD_ytiPTZHMXluWWNMUHVpUXhZWnJzel9wa3FmTEc5eU1YQnBiMnpYNWR2SmRZUUp6UFhJbWRqMHkmYzExuQIs8wB2MTY9RCUzRGMxMSZ2MTgMADE2JnP0AfEMeDEwMjQmYz0yNCZqPTEuNiZ2PU4maz1ZJmJ3IADwKSZiaD05MDcmbWNvcmdpZD1FRENGMDFBQzUxMkQyQjc3MEE0OTBENEMlNDBBZG9iZU9yZyZBUUU9oRADcQ8yaW1nrgwJ9gxONDIzNCAHJzkxTQYM9wcSQUcADz4JKq83ODUxNDU5ODgxUAYHAeABCkkGAeUQAAMCgHMvY2FwYWJp_xAEDg5nY29uZmlnEg6CYXV0aHVucC4ZAACKCgYWDkAzNzc1UxIDHQEPWAoGTDE4ODEgAUc3MDE1IAFtcmVtb3ZlWApgdGltZW91
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=8&c=65&i=4lbhyw&p=nbprod&s=1231&d=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_UAABQABdsBslhIUl9NQU5BR0VSQQAC7gASYZoCAZMCD94BG682ODgxNDU2NTUz8QDVwDg4MTQ1NjU1M31dfQ HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=31363224246863633d312462687163653d2537422730307276797265732532302533412735402732326d6d757367253232253341332735462732412532327076797065273030273341253032706125323225374424606a71606b3f2535422537422532306c2730322532413134363036253243253030464b542530336f6e6576727573762f60636e6e65702d73666b25323225354627374624626a73626b5f6b6e64657a3f30 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; appState=%7B%22language%22%3A%22en-US%22%2C%22botName%22%3A%22NetBenefits%22%2C%22configName%22%3A%22NbVaPreLogin%22%2C%22userHasInteracted%22%3Afalse%2C%22conversationId%22%3A%22%22%2C%22enableChatInput%22%3Atrue%2C%22id%22%3A%22NetBenefitsStateKey%22%2C%22createdTime%22%3A%7B%7D%2C%22lastUpdatedTime%22%3A1727806044078%2C%22forceNewConversation%22%3Afalse%2C%22alertNotifications%22%3A%5B%5D%2C%22dismissedAlertNames%22%3A%5B%5D%2C%22experienceList%22%3A%5B%5D%2C%22queryString%22%3A%22%22%2C%22menuShown%22%3Afalse%2C%22subMenu%22%3A%22%22%2C%22chatMode%22%3A%22open%22%2C%22chatExpanded%22%3A%22minimized%22%2C%22dialogState%22%3A%22%22%2C%22userId%22%3A%22%22%2C%22created%22%3A1727806041986%7D; _ga=GA1.1.631440287.1727806047; _ga_GL9JN8SMCE=GS1.1.1727806047.1.0.1727806047.60.0.0; _abck=7B764B58EF8B339BE18BB16A368E874B~-1~YAAQCdAXAm/nsR2SAQAAHgdESQzw2DX3OCeWVl5QIi/ka5vuXi0V5PazklSUFt8Hh4ssIsSLeu4myN6kUSOxUdwHcw2
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=9&c=65&i=4lbhyw&p=nbprod&s=6906&d=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_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-wACMwAP_gAATDgwNDf-AAIUAAX-AAAGAhFTcwDSX1NFVEFUVFJJQlVURU0ADwIBLa85MzkzODYxNjUyAgEZ9kpjb25zZW50L2NhYzU5ZWUzLWRiZDgtNDM0Ni1hMTJiLWIyYTg4YzJhZmU4Ni84ODIzOTM2MC00YzkzLTRlNmQtYmYwMC1lMzM0ZjgyNTA1YWYvZW4uanNvbjIBUmZldGNo5AAJLwJOODA5MDEBABQABTEB0kZFVENIX01BTkFHRVJDAA8nAS6fNDE5OTY1MTI1JwEZAvYBDykCSUU5MSwi-ACpYXBwZW5kQ2hpbB8DMGxvYRAAL3JlHAMbDxoCIw_zADwfOOsBAAjzADFtdXR8BqhPYnNlcnZlckNM8AEP-gAtHzPtATTvYXNzZXRzL290RmxhdC7oAhQ9MjUz_QABFAAF8AEP6AJArzg3NzU0OTAxNDT7ADvfdjIvb3RQY0NlbnRlcgIBFx81AgEAFzXyAg8CAUCvNzIxNTU5MDUzOAIBO_cCb3RDb21tb25TdHlsZXMuY3MeBg_sBAYvMjUCAWGPMDM3MDkzOTcVBwgP4Qn__x4OxgI3OTE5yAMMxwUYQcYFX2Vycm9y3QkoLzUwygMZYGxvZ29zL1wK4GljL290X2NvbXBhbnlfGAAwLnBuwgoPzwoKTDkxNDa2BAIUAAW4BQDRCV9JbWFnZdAJQY82NjYyNjg4MbwGGgDdAAX1AJNwb3dlcmVkX2L1AC9zdvUAjp85MzkyNjA4NTfqASlSZ3VhcmToAQnzAA-eBQUuOTGiBwIUAAXqAQ-gBkCfOTc4MjE3ODkxngUIynNpdGVjYXRhbHlzdMMOVGIvc3Mv1Q4A1A7wJzEvSlMtMi45LjAvczI3OTY4NDYzNjY2MTIzP0FRQj0xJm5kaD0xJnBmPTEmdD0xJTJGOSUyRvIMANcOgTQlM0E3JTNBxw4gMiUXAFUwJnRzPd0N9DIxJm1pZD0yMzY1NTQyMzYxMzg0MzkzOTgyMjM5MDM4ODE2NjMzMTM3MDM2NCZhYW1saD02JmNlPVVURi04Jm5zPawA9AMmcGFnZU5hbWU9bG9naW4lN0MIABB1Zg8AjA1Ab3llZQwA8Qd0YWIlN0NuYiUyMHByaXZhY3klMjBilw0lJmffD2slMkYlMkbjDzIlMkblDwEbADMlMkbpDzAlMkbrD8AlM0ZvcHRpb24lM0QrAPA0cm9maWxlJTJGc2VjdXJpdHkmYy4mcDA9NzEmdHJhY2tfYW5hbHl0aWNzX2tleXM9JTdCJTIyY3QlMjIlM0ElMjJzcwsAAOIPMDJ2dgsAARYAIGlwCwABFgAwZHZuDAABFwAP0gACAB4A8iE3RCZwMT02NmZjM2ExYmY3ZmExODZhODc3MDhiMDgxMjQ3YWEzMyZWU0NIQU5ORUxDAUYmU0VDCgAvMT1IAQGPJlZTUEFHRT17AAJQJmZ1bGzeEgJGAA-TASUMKgFQcHJvcD34AC8zRHcAAvARJTVFdHklM0RzcyZkYXRlRGV0YWlsPTQwJTdDMiU3QzGUAhAwDgAiNyaIA1FFbnY9bn4TcCZjbS4mc3PMAv8BLmNtJmVjaWRNSUREZWJ1Z6QCFfAAY3NFbmFibGVkPTAmYXBwkgJSV2l0
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=383026246863613d312660687361653d25374225303072767b7067732532322733412535402730326d6f7773652732322533413927354627304327323270747b70652530302731412532307063273232253744 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; appState=%7B%22language%22%3A%22en-US%22%2C%22botName%22%3A%22NetBenefits%22%2C%22configName%22%3A%22NbVaPreLogin%22%2C%22userHasInteracted%22%3Afalse%2C%22conversationId%22%3A%22%22%2C%22enableChatInput%22%3Atrue%2C%22id%22%3A%22NetBenefitsStateKey%22%2C%22createdTime%22%3A%7B%7D%2C%22lastUpdatedTime%22%3A1727806044078%2C%22forceNewConversation%22%3Afalse%2C%22alertNotifications%22%3A%5B%5D%2C%22dismissedAlertNames%22%3A%5B%5D%2C%22experienceList%22%3A%5B%5D%2C%22queryString%22%3A%22%22%2C%22menuShown%22%3Afalse%2C%22subMenu%22%3A%22%22%2C%22chatMode%22%3A%22open%22%2C%22chatExpanded%22%3A%22minimized%22%2C%22dialogState%22%3A%22%22%2C%22userId%22%3A%22%22%2C%22created%22%3A1727806041986%7D; _ga=GA1.1.631440287.1727806047; _ga_GL9JN8SMCE=GS1.1.1727806047.1.0.1727806047.60.0.0; _abck=7B764B58EF8B339BE18BB16A368E874B~-1~YAAQCdAXAm/nsR2SAQAAHgdESQzw2DX3OCeWVl5QIi/ka5vuXi0V5PazklSUFt8Hh4ssIsSLeu4myN6kUSOxUdwHcw23EiEUvhSfvHu6Y6vSJeWmfPZ9sOAtm/ZUZV9ICJKULoybssH6wdpAXq8Apg1neJbKq1umW5ohzdT3rQH+WrD7aGdrik+b9hEQVYJm/5w8rokuZoztVUcOWafWC7m9iBRjr+2OseUjFRvK7jiPM9pR1CG5zYo7rrRsQI3GA
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=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 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=383126246863613d312660687361653d25374225303072767b7067732532322733412535402730326d6f777365273232253341333627354627324125323270767970652730302733412530327061253232253744 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; appState=%7B%22language%22%3A%22en-US%22%2C%22botName%22%3A%22NetBenefits%22%2C%22configName%22%3A%22NbVaPreLogin%22%2C%22userHasInteracted%22%3Afalse%2C%22conversationId%22%3A%22%22%2C%22enableChatInput%22%3Atrue%2C%22id%22%3A%22NetBenefitsStateKey%22%2C%22createdTime%22%3A%7B%7D%2C%22lastUpdatedTime%22%3A1727806044078%2C%22forceNewConversation%22%3Afalse%2C%22alertNotifications%22%3A%5B%5D%2C%22dismissedAlertNames%22%3A%5B%5D%2C%22experienceList%22%3A%5B%5D%2C%22queryString%22%3A%22%22%2C%22menuShown%22%3Afalse%2C%22subMenu%22%3A%22%22%2C%22chatMode%22%3A%22open%22%2C%22chatExpanded%22%3A%22minimized%22%2C%22dialogState%22%3A%22%22%2C%22userId%22%3A%22%22%2C%22created%22%3A1727806041986%7D; _ga=GA1.1.631440287.1727806047; _ga_GL9JN8SMCE=GS1.1.1727806047.1.0.1727806047.60.0.0; _abck=7B764B58EF8B339BE18BB16A368E874B~-1~YAAQCdAXAm/nsR2SAQAAHgdESQzw2DX3OCeWVl5QIi/ka5vuXi0V5PazklSUFt8Hh4ssIsSLeu4myN6kUSOxUdwHcw23EiEUvhSfvHu6Y6vSJeWmfPZ9sOAtm/ZUZV9ICJKULoybssH6wdpAXq8Apg1neJbKq1umW5ohzdT3rQH+WrD7aGdrik+b9hEQVYJm/5w8rokuZoztVUcOWafWC7m9iBRjr+2OseUjFRvK7jiPM9pR1CG5zYo7rrRsQI3
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=383126246863613d312660687361653d25374225303072767b7067732532322733412535402730326d6f777365273232253341363327354627324125323270767970652730302733412530327061253232253744 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; appState=%7B%22language%22%3A%22en-US%22%2C%22botName%22%3A%22NetBenefits%22%2C%22configName%22%3A%22NbVaPreLogin%22%2C%22userHasInteracted%22%3Afalse%2C%22conversationId%22%3A%22%22%2C%22enableChatInput%22%3Atrue%2C%22id%22%3A%22NetBenefitsStateKey%22%2C%22createdTime%22%3A%7B%7D%2C%22lastUpdatedTime%22%3A1727806044078%2C%22forceNewConversation%22%3Afalse%2C%22alertNotifications%22%3A%5B%5D%2C%22dismissedAlertNames%22%3A%5B%5D%2C%22experienceList%22%3A%5B%5D%2C%22queryString%22%3A%22%22%2C%22menuShown%22%3Afalse%2C%22subMenu%22%3A%22%22%2C%22chatMode%22%3A%22open%22%2C%22chatExpanded%22%3A%22minimized%22%2C%22dialogState%22%3A%22%22%2C%22userId%22%3A%22%22%2C%22created%22%3A1727806041986%7D; _ga=GA1.1.631440287.1727806047; _ga_GL9JN8SMCE=GS1.1.1727806047.1.0.1727806047.60.0.0; _abck=7B764B58EF8B339BE18BB16A368E874B~-1~YAAQCdAXAm/nsR2SAQAAHgdESQzw2DX3OCeWVl5QIi/ka5vuXi0V5PazklSUFt8Hh4ssIsSLeu4myN6kUSOxUdwHcw23EiEUvhSfvHu6Y6vSJeWmfPZ9sOAtm/ZUZV9ICJKULoybssH6wdpAXq8Apg1neJbKq1umW5ohzdT3rQH+WrD7aGdrik+b9hEQVYJm/5w8rokuZoztVUcOWafWC7m9iBRjr+2OseUjFRvK7jiPM9pR1CG5zYo7rrRsQI3
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=32333924246863633d312462687163653d2537422730307276797265732532302533412735402732326d6d757367253232253341343b2735462530432532327274797067273030253341273232726325323225374624606a7162693d253542273542253030462732322530433135343335253243273030464b562732336f6e6774727571762f607574746d6e2d65726f75702d706370676c762530322535442732432537402730324525303225304331373433372730412730324649562532316f6e6576707771742d627774746d6e2d67726f75722f726370656c742532322735442537462460687362695f696c6465783d33 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; appState=%7B%22language%22%3A%22en-US%22%2C%22botName%22%3A%22NetBenefits%22%2C%22configName%22%3A%22NbVaPreLogin%22%2C%22userHasInteracted%22%3Afalse%2C%22conversationId%22%3A%22%22%2C%22enableChatInput%22%3Atrue%2C%22id%22%3A%22NetBenefitsStateKey%22%2C%22createdTime%22%3A%7B%7D%2C%22lastUpdatedTime%22%3A1727806044078%2C%22forceNewConversation%22%3Afalse%2C%22alertNotifications%22%3A%5B%5D%2C%22dismissedAlertNames%22%3A%5B%5D%2C%22experienceList%22%3A%5B%5D%2C%22queryString%22%3A%22%22%2C%22menuShown%22%3Afalse%2C%22subMenu%22%3A%22%22%2C%22chatMode%22%3A%22open%22%2C%22chatExpanded%22%3A%22minimized%22%2C%22dialogState%22%3A%22%22%2C%22userId%22%3A%22%22%2C%22created%22%3A1727806041986%7D; _ga=GA1.1.631440287.1727806047; _ga_GL9JN8SMCE=GS1.1.1727806047.1.
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=10&c=65&i=4lbhyw&p=nbprod&s=4136&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFSI0bGJoeXciLCJwYWNrZXQiOjEwLCJtb2RlIjoiZW5mb3JjZVgA8Axvb2tpZXMiOnsiU3RyaWN0bHkgTmVjZXNzYXKCALAxIiwiUGVyZm9ybVoAJCBDMAAQIhoAq0Z1bmN0aW9uYWwZAJdUYXJnZXRpbmcYAPApMCJ9LCJlbnZpcm9ubWVudCI6IkFsbG93ZWQgRG9tYWluIiwicmVxdWVzdHMiOlt7ImRlc3RpbmFhAPAdIjoiaHR0cHM6Ly93c2NsaXguZmlkZWxpdHkuY29tL3dzcmVsYXkiLCJ0eXDhAKB4aHIiLCJzdGFy-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_SAAIAHgDyITdEJnAxPTY2ZmMzYTFiZjdmYTE4NmE4NzcwOGIwODEyNDdhYTMzJlZTQ0hBTk5FTEMBRiZTRUMKAC8xPUgBAY8mVlNQQUdFPXsAAlAmZnVsbAYFAkYAD5MBJQwqAVBwcm9wPfgALzNEdwAC8RAlNUV0eSUzRHNzJmRhdGVEZXRhaWw9NDAlN0MyJTdDlAIQMA4AIjcmWQRRRW52PW6mBXAmY20uJnNzzAL_AS5jbSZlY2lkTUlERGVidWekAhXwAGNzRW5hYmxlZD0wJmFwcJICUldpdGhWSAYEKQESZZ0C8BYzQXYxLjAtMTcwOCZlbnNfbG9jPWhlYWQmVlNGT1JNQVQ9MTI4qwAQbLIFALUCoW8lMjBhcHAlMjD1BRB0FAAAzgICIQDyCDIwdmlld3BvcnQmbGlsbz1sbyZvcmlnwQB3cnNpZCUzRN0DYCU3Q2VzJUcBQHByb2SgARBwIQBwcmklMjBzZWUA8AEyMCUyMDIwJTNBMzQlM0E0xwMxZ210FQCfMjQmcDJwUVA99gIPQXAycE8YAx89FgMD4VJNREFUQT1ybmElN0NnnQEgZWn4AIBjaTAmWU1EPTkEoCUyRjEwJTJGMDF2AkBVUlA9cwMA9wNxJTdDcHJlLVQBAQgED24BBTYlMjBxASAuY1EE_ytiPTZHMXluWWNMUHVpUXhZWnJzel9wa3FmTEc5eU1YQnBiMnpYNWR2SmRZUUp6UFhJbWRqMHkmYzEx1gIVAZcAOiUyMEAD8wEmdjE2PUQlM0RjMTEmdjE4DAAxNiZz9AHxDHgxMDI0JmM9MjQmaj0xLjYmdj1OJms9WSZidyAA8DImYmg9OTA3Jm1jb3JnaWQ9RURDRjAxQUM1MTJEMkI3NzBBNDkwRDRDJTQwQWRvYmVPcmcmbHJ0PTIzNTYmQVFFPSEIA48HMmltZ04HCI8HTzQ5MzWPBw0xbXV0AAiST2JzZXJ2ZXJBRwAClQcwbG9h9ggvcmWSBxuvOTQwMjE2MDgwNb8GBwFSAQmYBWAvZnRndy8MAvIAcy93aWRnZXQvanMvZnMtDQD3AS5qcXVlcnkubWluLmpzP1-ABjY4NziZCGJzY3JpcHTGAAkNAU02Mjg2yQc3NTA1nAigcmVtb3ZlQ2hpbPcAMnN0YQcBYHRpbWVvdVQADwoBHa83MTI0MDc3MTI2CgEHBUAGcS5nb29nbGVwCfY6Zy9jb2xsZWN0P3Y9MiZ0aWQ9Ry1HTDlKTjhTTUNFJmd0bT00NWplNDl1MHY5MTA4MTA2MjEzemEyMDB6Yjg4Njk5MDg4MyZfcCcBwjQ1ODYmZ2NkPTEzbAIAwDFsMSZucGE9MCZkbQYA8AN0YWdfZXhwPTEwMTY3MTAzNX4KAEE4NjY4CgD1Bjc0NzcyNyZjaWQ9NjMxNDQwMjg3LgYI0TcmdWw9ZW4tdXMmc3LgAgIAA_EMaXI9MSZ1YWE9eDg2JnVhYj02NCZ1YWZ2bD1H7wCBJTI1MjBDaHJ7B-BCMTE3LjAuNTkzOC4xM-sFkE5vdCUyNTNCQQYAoERCcmFuZCUzQjjJCxAuXgQBOgBbaXVtJTM8AHAmdWFtYj0wBwDQPSZ1YXA9V2luZG93cwwAQHY9MTBCAEAmdWF35AUgcmX_CBBhBgDxEmZybT0wJnBzY2RsPW5vYXBpJl9ldT1FRUEmX3M9MiZkcP8EAB4MD0AIBEYmc2lkdQGwNyZzY3Q9MSZzZWdnAR9smwhM8ABkdD1Mb2clMjBJbiUyMHRqBhNGXQnyFiU
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=383126246863613d312660687361653d25374225303072767b7067732532322733412535402730326d6f777365273232253341373227354627324125323270767970652730302733412530327061253232253744 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b181c98b927; tmx_guid=AAxm2ChLxInT_vGnfNLRmOGIUBVxFAtVxvSpKMIlEYd45S2AlW5f5x0cbM41d2R0KEURND6au0aV4X99EsGds3alDreEdg; appState=%7B%22language%22%3A%22en-US%22%2C%22botName%22%3A%22NetBenefits%22%2C%22configName%22%3A%22NbVaPreLogin%22%2C%22userHasInteracted%22%3Afalse%2C%22conversationId%22%3A%22%22%2C%22enableChatInput%22%3Atrue%2C%22id%22%3A%22NetBenefitsStateKey%22%2C%22createdTime%22%3A%7B%7D%2C%22lastUpdatedTime%22%3A1727806044078%2C%22forceNewConversation%22%3Afalse%2C%22alertNotifications%22%3A%5B%5D%2C%22dismissedAlertNames%22%3A%5B%5D%2C%22experienceList%22%3A%5B%5D%2C%22queryString%22%3A%22%22%2C%22menuShown%22%3Afalse%2C%22subMenu%22%3A%22%22%2C%22chatMode%22%3A%22open%22%2C%22chatExpanded%22%3A%22minimized%22%2C%22dialogState%22%3A%22%22%2C%22userId%22%3A%22%22%2C%22created%22%3A1727806041986%7D; _ga=GA1.1.631440287.1727806047; _ga_GL9JN8SMCE=GS1.1.1727806047.1.0.1727806047.60.0.0; MC=i2BXc3xMvyfmFj02HhQCtHsCMWUSAmb8Ohv3^hhqh3CLCBJHqjMGBAAKADIGBWb8OmEAAAAAAAAAAAAAAAAAP03; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Cnb%2520privacy%2520banner%7C1727807852256%3B; _abck=7B764B58EF8B339BE18BB16A368E874B~-1~YAAQOdAXAkpcVR2SAQAAkSBESQyeGN2wPFFEYtrRKPEFpTAm
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=3131383624246861633d33266d6d7573656d763d273540273032746572253230253341312730412532327174617074253232253343333530353832363033343a3231253041273032656e6625323025334132303032372730412530327363726d6c6c2530302731413025304325303264697374616c61672730322733413739362e393727304127323269666c65273232253341332730412730302732326d6f7773652530302731412537402532306f6e6574727571762f607774766f6e2d67706f75702f726370656e742732322733412537422530304e41273230253341312732432530304f41253232273341322532432532325041273030253141302532412532324d5227303225334366616e7365253243253030565b5245273232253343253232464b54273232253544253544253744266d71763f273542273232766570253232273143312532432732326f645f6d696e25303027314338342e30342530432532306f665d6176672732322733413339372e363a2730412530326d645f6f617825303027314137303a2e39302532432532326f745d6f6b6e273232253343302532412730306d765f637667273232253341302730412730326f765f6d617a253232273143322e30322732432732326d695f6d6b6c273030253141332532412532326f6b5d637667253032253141342e352532412730306f695d6d6178253032253343342730432532306d635d6d696e253232273143372c38302532432530326d635d637465253232273341302e39312532432730306f615f6f6178253230253341372c3a3025324327323275645f6d696e2530302731433027324325323077645f6374652732322531413027324325323277665d6f637a2530322533413225324327303075725f6d6b6e2530322533413025304127303077705f6176672732322531433227324325303277705f6d61782532302731433225304325323260645f6d6b6c273032253343323527324325323262665d637465253032253341303525324127303062645f6f6178273232253341323727304127323062635f4c2732322531433327324325303262615f4d2532322531433227304327323262635d5225323027314330253241253230647469253232273143353b342c393725324125323263747b2732322531413027324325323264767127303025314131322e3533253241273030637475273232273341302e3031342730412732307474692530322533433032323035253043253032736170253230273143322e323425324327323261607027303225334332393634382532432530306a6f67253032253341322532432730306a6d73253032253141302532432530306a6367253032253341322532432730306a6e6525303225314130253243253030666c6b25303225334130253243273030666e73253032253141312532432530306f6c6d253032253341322532432730306f746f253032253141302532432530306f716d25303225334133332532412730306d6d6327323227334131352532412730306f6d6f25323225314132362c36302732432530326d716d253232253343322c323625304325323274736d253030273141302e323125304325323276616f27303027334330253744246d6c653f33 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflat
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=C87EE6D2CA351C95DCEE92A12F558206?org_id=5h8i3ud8&session_id=e11f63fa05704be5ae0a73c63e7a5d4f&nonce=9d720bfb02315416&pageid=1&je=36383124246863633d31247067675f7570646174673f273540253032382532302533412735402732326f762d67706f75702d69642f413232323227323225334325354264636e7165253241253230636865636b626d7a27303025304334253546253744273041273232392732322733412537422530306d762f67706f75702d6b642d433232323125323227334127354266616c73672730412732306368656369626f782730302732433427354427374425324325303033322732302533412535422532306d762f67726f77702d6b642d433030303627303027334325354266636c7365273041273232636a656369626f78253232273041362735462537442530432532303333273232253141253542253232636869606d7a2f696625323225314125354064636e7365253043253032636865636b606d7a27303227324334253744253746273041253232333225303225334125374027303071656e6563742d636c6c2d6a6d7176732d67706f7572732d68616e646e677027303227334125354066616c7167273043253230636867636b626f7825303027304134273544253746253243273030333325323025334325374225323271676e6761742f616c6c2d74656e646d702f65726f7572732d6a616e646c657227303027314127354266616e7365253041273032636867636b606f7825323225304136273744273744253241253232333627303225334325374025323273656c6761762f636c6e2d76656e666f722d6e67652f68616e666c657025323225334127374064636c7165253243273232636a676169626f782732322732433425354427354627304327323231352732322531432735422532306f6e6774727573742d607776766d6e2f67726f75722d706170676c762532322733412735427472756527304127303246495625323025324332273746253744273744 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dmt_g=US; dmt_t=NJ; dmt_x=082681d041d849f696197fee323f4765; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a1bf7fa186a87708b081247aa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a1bf7fa186a87708b081247aa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C23655423613843939822390388166331370364%7CMCAAMLH-1728410787%7C6%7CMCAAMB-1728410787%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813187s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=E11F63FA05704BE5AE0A73C63E7A5D4F; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A04+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=7f292704-3f94-44a1-a98f-f84ae51da86b&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=411c4eb61bf80ff27dee5b1
Source: global traffic HTTP traffic detected: GET /TTI401k HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_329.2.dr, chromecache_282.2.dr String found in binary or memory: articleControl.invokeFeatureUrl("http://www.facebook.com/share.php?u=", p + "&long_url=" + n, n, "") equals www.facebook.com (Facebook)
Source: chromecache_329.2.dr, chromecache_282.2.dr String found in binary or memory: articleControl.invokeFeatureUrl("http://www.linkedin.com/shareArticle?mini=true&url=", q, n, l + m); equals www.linkedin.com (Linkedin)
Source: chromecache_329.2.dr, chromecache_282.2.dr String found in binary or memory: var k = "http://www.linkedin.com/shareArticle?mini=true&url=", equals www.linkedin.com (Linkedin)
Source: chromecache_308.2.dr String found in binary or memory: "displayName":"LinkedIn"},{"tag":"cdn.linkedin.oribi.io","displayName":"cdn.linkedin.oribi.io"},{"tag":"googleadservices\\.com|(googlesyndication|google)\\.com","displayName":"Google Advertising Products"},{"tag":"^www.google.(se|ru|pl|nl|it|gr|fr|ie|es|dk|de|co.uk|co.th|co.nz|co.jp|co.id|co.in|co.il|co.cr|cn|cl|ca|by|bs|am|ae|ro|pt|mv|lt|ge|fi|cv|vn|ua|tw|tr|sg|pk|ph|ng|mx|kw|hk|gi|do|com.co|br|bh|au|co.kr|ch|bj|be|at|ar|no|jo|im|hr|hu|cz|co.za)$","displayName":"Google Country DOmains"}]},"defaultEnv":"", equals www.linkedin.com (Linkedin)
Source: chromecache_402.2.dr, chromecache_323.2.dr, chromecache_432.2.dr, chromecache_346.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},dk:function(){e=zb()},od:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_402.2.dr, chromecache_323.2.dr, chromecache_432.2.dr, chromecache_346.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_402.2.dr, chromecache_323.2.dr, chromecache_432.2.dr, chromecache_346.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={ih:e,gh:f,hh:g,Sh:k,Th:m,Ie:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(VC(w,"iframe_api")||VC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MC&&TC(x[A],p.Ie))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_324.2.dr, chromecache_438.2.dr String found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_402.2.dr, chromecache_323.2.dr, chromecache_432.2.dr, chromecache_346.2.dr String found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: click.fidelityinvestments.com
Source: global traffic DNS traffic detected: DNS query: www.myfidelitysite.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: nb.fidelity.com
Source: global traffic DNS traffic detected: DNS query: workplaceservices.fidelity.com
Source: global traffic DNS traffic detected: DNS query: dmt.fidelity.com
Source: global traffic DNS traffic detected: DNS query: dpservice.fidelity.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: sitecatalyst.fidelity.com
Source: global traffic DNS traffic detected: DNS query: login.fidelity.com
Source: global traffic DNS traffic detected: DNS query: nexus.ensighten.com
Source: global traffic DNS traffic detected: DNS query: data.privacy.ensighten.com
Source: global traffic DNS traffic detected: DNS query: wsclix.fidelity.com
Source: global traffic DNS traffic detected: DNS query: cdn.cookielaw.org
Source: global traffic DNS traffic detected: DNS query: geolocation.onetrust.com
Source: global traffic DNS traffic detected: DNS query: assets.fidelity.com
Source: global traffic DNS traffic detected: DNS query: cfa.fidelity.com
Source: global traffic DNS traffic detected: DNS query: ds-aksb-a.akamaihd.net
Source: global traffic DNS traffic detected: DNS query: digital.fidelity.com
Source: global traffic DNS traffic detected: DNS query: h.online-metrix.net
Source: global traffic DNS traffic detected: DNS query: h64.online-metrix.net
Source: global traffic DNS traffic detected: DNS query: 5h8i3ud8allyuaukur2nqomp26lffbnkioadkdgn9d720bfb02315416am1.e.aa.online-metrix.net
Source: global traffic DNS traffic detected: DNS query: r.3gl.net
Source: global traffic DNS traffic detected: DNS query: zn0qdvshifwp7t6ey-fmrwi.siteintercept.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: siteintercept.qualtrics.com
Source: unknown HTTP traffic detected: POST /hawklogserver/7234/re.p HTTP/1.1Host: r.3gl.netConnection: keep-aliveContent-Length: 481Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://bassistance.de/jquery-plugins/jquery-plugin-validation/
Source: chromecache_278.2.dr, chromecache_371.2.dr String found in binary or memory: http://code.google.com/p/episodes/
Source: chromecache_435.2.dr String found in binary or memory: http://dev.w3.org/csswg/css-values-3/#length-value
Source: chromecache_257.2.dr, chromecache_435.2.dr String found in binary or memory: http://dev.w3.org/csswg/css-values-3/#resolution-value
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/accept
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/creditcard
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/date
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/dateISO
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/digits
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/email
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/equalTo
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/max
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/maxlength
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/min
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/minlength
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/number
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/range
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/rangelength
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/remote
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/required
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/url
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Validator/addMethod
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Validator/element
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Validator/form
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Validator/resetForm
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Validator/setDefaults
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Validator/showErrors
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/blank
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/filled
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/rules
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/unchecked
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/valid
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/validate
Source: chromecache_369.2.dr, chromecache_441.2.dr String found in binary or memory: http://es5.github.com/#x9.11
Source: chromecache_283.2.dr, chromecache_405.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://farukat.es/
Source: chromecache_331.2.dr, chromecache_308.2.dr String found in binary or memory: http://feross.org
Source: chromecache_281.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_281.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_364.2.dr, chromecache_390.2.dr String found in binary or memory: http://jquery.malsup.com/cycle2/
Source: chromecache_283.2.dr, chromecache_405.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://paulirish.com/
Source: chromecache_257.2.dr, chromecache_435.2.dr String found in binary or memory: http://picture.responsiveimages.org/
Source: chromecache_257.2.dr, chromecache_435.2.dr String found in binary or memory: http://picture.responsiveimages.org/#the-img-element
Source: chromecache_388.2.dr, chromecache_426.2.dr String found in binary or memory: http://player.theplatform.com/p/qlVTIC/yVSWEpFudZ5l/select/
Source: chromecache_272.2.dr, chromecache_410.2.dr, chromecache_411.2.dr, chromecache_273.2.dr String found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_272.2.dr, chromecache_410.2.dr, chromecache_411.2.dr, chromecache_273.2.dr String found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_272.2.dr, chromecache_410.2.dr, chromecache_411.2.dr, chromecache_273.2.dr String found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_272.2.dr, chromecache_410.2.dr, chromecache_411.2.dr, chromecache_273.2.dr String found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://projects.scottsplayground.com/email_address_validation/
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://projects.scottsplayground.com/iri/
Source: chromecache_319.2.dr, chromecache_429.2.dr String found in binary or memory: http://search.yahoo.com/mrss/
Source: chromecache_413.2.dr, chromecache_387.2.dr String found in binary or memory: http://sipc.org/
Source: chromecache_399.2.dr String found in binary or memory: http://styleguide2.fmr.com/images/components/collapse_blue_11_11.gif);background-position:0
Source: chromecache_399.2.dr String found in binary or memory: http://styleguide2.fmr.com/images/components/expand_blue_11_11.gif);background-position:0
Source: chromecache_394.2.dr String found in binary or memory: http://styleguide2.fmr.com/images/components/greenbulsq.gif);
Source: chromecache_329.2.dr, chromecache_282.2.dr String found in binary or memory: http://twitter.com/?status=
Source: chromecache_278.2.dr, chromecache_371.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_361.2.dr, chromecache_327.2.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_282.2.dr String found in binary or memory: http://www.linkedin.com/shareArticle?mini=true&url=
Source: chromecache_283.2.dr, chromecache_405.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://www.modernizr.com
Source: chromecache_283.2.dr, chromecache_405.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://www.modernizr.com/license/
Source: chromecache_319.2.dr, chromecache_429.2.dr String found in binary or memory: http://www.mozilla.org/newlayout/xml/parsererror.xml
Source: chromecache_345.2.dr, chromecache_312.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_319.2.dr, chromecache_429.2.dr String found in binary or memory: http://xml.theplatform.com/mps/metadata/content/custom
Source: chromecache_353.2.dr, chromecache_249.2.dr String found in binary or memory: https://2579983.fls.doubleclick.net/activityi;src
Source: chromecache_331.2.dr, chromecache_308.2.dr String found in binary or memory: https://adobe.ly/2M4ErNE
Source: chromecache_331.2.dr, chromecache_308.2.dr String found in binary or memory: https://adobe.ly/2UH0qO7
Source: chromecache_331.2.dr, chromecache_308.2.dr String found in binary or memory: https://adobe.ly/2r0uUjh
Source: chromecache_438.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_353.2.dr, chromecache_249.2.dr String found in binary or memory: https://app.contentsquare.com/quick-playback/index.html?pid
Source: chromecache_274.2.dr String found in binary or memory: https://assets.fidelity.com/vendor/providence/fonts.css
Source: chromecache_377.2.dr, chromecache_325.2.dr String found in binary or memory: https://assets.fidelity.com/virtual-assistant/
Source: chromecache_274.2.dr String found in binary or memory: https://assets.fidelity.com/virtual-assistant/main.ap119043-bundle.js
Source: chromecache_274.2.dr String found in binary or memory: https://assets.fidelity.com/virtual-assistant/polyfills.ap119043-bundle.js
Source: chromecache_274.2.dr String found in binary or memory: https://assets.fidelity.com/virtual-assistant/runtime.ap119043-bundle.js
Source: chromecache_274.2.dr String found in binary or memory: https://assets.fidelity.com/virtual-assistant/styles.ap119043-bundle.css
Source: chromecache_402.2.dr, chromecache_323.2.dr, chromecache_432.2.dr, chromecache_346.2.dr, chromecache_324.2.dr, chromecache_438.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_422.2.dr, chromecache_301.2.dr String found in binary or memory: https://cdn.cookielaw.org
Source: chromecache_331.2.dr, chromecache_308.2.dr String found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_422.2.dr, chromecache_301.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_422.2.dr, chromecache_301.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_422.2.dr, chromecache_301.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2V2Data.json
Source: chromecache_422.2.dr, chromecache_301.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_274.2.dr String found in binary or memory: https://cfa.fidelity.com/fp/tags.js?org_id=5h8i3ud8&session_id=E11F63FA05704BE5AE0A73C63E7A5D4F
Source: chromecache_347.2.dr, chromecache_413.2.dr, chromecache_387.2.dr, chromecache_398.2.dr String found in binary or memory: https://charitablegift.fidelity.com/cgfweb/CGFLogon.cgfdo
Source: chromecache_287.2.dr String found in binary or memory: https://communications.fidelity.com/information/crs/
Source: chromecache_422.2.dr, chromecache_301.2.dr String found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_287.2.dr, chromecache_380.2.dr, chromecache_274.2.dr String found in binary or memory: https://dmt.fidelity.com/nbprod/meas/
Source: chromecache_331.2.dr, chromecache_308.2.dr String found in binary or memory: https://facpcs.fmr.com/
Source: chromecache_331.2.dr, chromecache_308.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_422.2.dr, chromecache_301.2.dr String found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_262.2.dr, chromecache_279.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_257.2.dr, chromecache_435.2.dr String found in binary or memory: https://github.com/borismus/srcset-polyfill/blob/master/js/srcset-info.js
Source: chromecache_257.2.dr, chromecache_435.2.dr String found in binary or memory: https://github.com/ded/domready/blob/master/ready.js#L15
Source: chromecache_333.2.dr, chromecache_332.2.dr, chromecache_427.2.dr, chromecache_404.2.dr String found in binary or memory: https://github.com/jquery/jquery-ui
Source: chromecache_415.2.dr, chromecache_276.2.dr String found in binary or memory: https://github.com/jzaefferer/jquery-validation
Source: chromecache_257.2.dr, chromecache_435.2.dr String found in binary or memory: https://github.com/scottjehl/picturefill/issues/332
Source: chromecache_262.2.dr, chromecache_279.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_262.2.dr, chromecache_279.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_438.2.dr String found in binary or memory: https://google.com
Source: chromecache_438.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_426.2.dr String found in binary or memory: https://link.theplatform.com/s/qlVTIC/
Source: chromecache_331.2.dr, chromecache_308.2.dr String found in binary or memory: https://login.fidelity.com/
Source: chromecache_287.2.dr String found in binary or memory: https://login.fidelity.com/ftgw/Fas/Fidelity/SavedInfo/RIPS/Response/dx.chf.ra/FidCustLogin
Source: chromecache_274.2.dr String found in binary or memory: https://login.fidelity.com/ftgw/pages/capability/widget/config/fs-widget.authunp.config.js
Source: chromecache_347.2.dr, chromecache_413.2.dr, chromecache_387.2.dr, chromecache_398.2.dr String found in binary or memory: https://login.fidelity.com/ftgw/pages/retail/html/include/RememberIDInfo.html
Source: chromecache_331.2.dr, chromecache_308.2.dr String found in binary or memory: https://loginqa1.fmr.com/
Source: chromecache_331.2.dr, chromecache_308.2.dr String found in binary or memory: https://nb.fidelity.com/
Source: chromecache_287.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/home?option=/profile/personalcontactinfo
Source: chromecache_287.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/home?option=/profile/security
Source: chromecache_287.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/fidelitycustomerprotectionguaran
Source: chromecache_287.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/myvoice
Source: chromecache_287.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/onlinesecuritychecklist
Source: chromecache_287.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/suspiciousemail
Source: chromecache_287.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/datasecurity
Source: chromecache_287.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/myvoice
Source: chromecache_291.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/privacypolicy
Source: chromecache_413.2.dr, chromecache_387.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/privacypolicy?AbortUrl=
Source: chromecache_287.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/suspiciousemail
Source: chromecache_287.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/worldwide/home?AuthRedUrl=https://netbenefitsww.fidelity.com/myben
Source: chromecache_347.2.dr, chromecache_413.2.dr, chromecache_387.2.dr, chromecache_398.2.dr String found in binary or memory: https://nb.fidelity.com/public/nbpreloginnav/app/forgotlogin
Source: chromecache_347.2.dr, chromecache_413.2.dr, chromecache_387.2.dr, chromecache_398.2.dr String found in binary or memory: https://nb.fidelity.com/public/nbpreloginnav/app/forgotlogindomestic
Source: chromecache_347.2.dr, chromecache_413.2.dr, chromecache_387.2.dr, chromecache_398.2.dr String found in binary or memory: https://nb.fidelity.com/public/nbpreloginnav/app/nur
Source: chromecache_287.2.dr String found in binary or memory: https://nb.fidelity.com/public/nbpreloginnav/app/nurdomestic
Source: chromecache_347.2.dr, chromecache_413.2.dr, chromecache_387.2.dr, chromecache_398.2.dr String found in binary or memory: https://nb.fidelity.com/public/nbpreloginnav/app/nurdomestic?intent=nur
Source: chromecache_287.2.dr String found in binary or memory: https://nbacctopen.fidelity.com
Source: chromecache_331.2.dr, chromecache_308.2.dr String found in binary or memory: https://nbacpt.fmr.com/
Source: chromecache_287.2.dr String found in binary or memory: https://nbacpt.fmr.com/public/nb/default/home?option=/profile/personalcontactinfo
Source: chromecache_287.2.dr String found in binary or memory: https://nbacpt.fmr.com/public/nb/default/home?option=/profile/security
Source: chromecache_274.2.dr String found in binary or memory: https://netbenefitsww.fidelity.com
Source: chromecache_347.2.dr, chromecache_413.2.dr, chromecache_387.2.dr, chromecache_398.2.dr String found in binary or memory: https://netbenefitsww.fidelity.com/mybenefitsww/stockplans/navigation/PlanSummary
Source: chromecache_438.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_402.2.dr, chromecache_323.2.dr, chromecache_432.2.dr, chromecache_346.2.dr, chromecache_324.2.dr, chromecache_438.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_347.2.dr, chromecache_413.2.dr, chromecache_387.2.dr, chromecache_398.2.dr String found in binary or memory: https://pcs.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/faqs/ous
Source: chromecache_347.2.dr, chromecache_413.2.dr, chromecache_387.2.dr, chromecache_398.2.dr String found in binary or memory: https://pcs.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/faqs/us
Source: chromecache_347.2.dr, chromecache_413.2.dr, chromecache_387.2.dr, chromecache_398.2.dr String found in binary or memory: https://pcs.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/onlinesecurityatfideli
Source: chromecache_347.2.dr, chromecache_413.2.dr, chromecache_387.2.dr, chromecache_398.2.dr String found in binary or memory: https://pcs.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/privacypolicy
Source: chromecache_347.2.dr, chromecache_413.2.dr, chromecache_387.2.dr, chromecache_398.2.dr String found in binary or memory: https://pcs.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/privacypolicy#Cookiesa
Source: chromecache_347.2.dr, chromecache_413.2.dr, chromecache_387.2.dr, chromecache_398.2.dr String found in binary or memory: https://pcs.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/termsofuse
Source: chromecache_426.2.dr String found in binary or memory: https://player.theplatform.com/p/qlVTIC/SLyOhrVXXo0D/swf/select/
Source: chromecache_388.2.dr, chromecache_426.2.dr String found in binary or memory: https://player.theplatform.com/p/qlVTIC/yVSWEpFudZ5l/select/
Source: chromecache_329.2.dr, chromecache_282.2.dr String found in binary or memory: https://plus.google.com/share?url=
Source: chromecache_352.2.dr, chromecache_284.2.dr String found in binary or memory: https://s.qualtrics.com/spoke/all/jam
Source: chromecache_388.2.dr, chromecache_426.2.dr String found in binary or memory: https://sb.scorecardresearch.com/c2/plugins/streamsense_plugin_theplatform.js
Source: chromecache_398.2.dr String found in binary or memory: https://scs.fidelity.com/webxpress/redirectToDefaultPage.shtml
Source: chromecache_352.2.dr, chromecache_284.2.dr String found in binary or memory: https://siteintercept.qualtrics.com
Source: chromecache_352.2.dr, chromecache_284.2.dr String found in binary or memory: https://siteintercept.qualtrics.com/dxjsmodule/
Source: chromecache_367.2.dr, chromecache_286.2.dr, chromecache_322.2.dr, chromecache_265.2.dr, chromecache_425.2.dr, chromecache_260.2.dr, chromecache_318.2.dr, chromecache_423.2.dr, chromecache_250.2.dr, chromecache_343.2.dr, chromecache_376.2.dr, chromecache_298.2.dr String found in binary or memory: https://sketch.com
Source: chromecache_402.2.dr, chromecache_323.2.dr, chromecache_432.2.dr, chromecache_346.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_402.2.dr, chromecache_323.2.dr, chromecache_432.2.dr, chromecache_346.2.dr, chromecache_324.2.dr, chromecache_438.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_257.2.dr, chromecache_435.2.dr String found in binary or memory: https://w3c.github.io/webappsec/specs/mixedcontent/#restricts-mixed-content
Source: chromecache_287.2.dr, chromecache_274.2.dr String found in binary or memory: https://workplaceservices.fidelity.com
Source: chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/06_NetBenefits_Content/clientbranding/css/PreLogin
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_IA_Pages/images/icon-color-2fa.svg
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_IA_Pages/images/icon-color-login-info.svg
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_IA_Pages/images/icon-color-security-learnin
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_IA_Pages/images/icon-contact-info.svg
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_IA_Pages/images/icon-myvoice.svg
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_IA_Pages/images/icon-phishing-email.svg
Source: chromecache_274.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_PreLogin_Pages/images/App%20Banner%20Logo.j
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_PreLogin_Pages/images/footer-fidelity-provi
Source: chromecache_353.2.dr, chromecache_249.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/mybenefits/integratedservices/navigation/profile/personalcont
Source: chromecache_347.2.dr, chromecache_413.2.dr, chromecache_387.2.dr, chromecache_398.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/mybenefits/navstation/navigation
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/article-pre-login-ie-lt-9.css
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/article-pre-login.css
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/article-section.css
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/carousel.css
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/content-block-tile.css
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/content-blocks-section.css
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/content-links-section.css
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/footer.css
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/header-section.css
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/in-page-sharing.css
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/library-global-shim.css
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/login-header.css
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/logo-section.css
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/nb-prelogin-ie-fixes.css
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/nb_prelogin_stylesheet_default.css
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/separation.css
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/stay-connected.css
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/ie-polyfill.js
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/jquery-ui-1.8.21.custom.min.js
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/jquery.1.8.2.min.js
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/jquery.validate.js
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/modernizr-1.7.min.js
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/picturefill.js
Source: chromecache_287.2.dr, chromecache_380.2.dr, chromecache_274.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/pl/advanced-link.js
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/pl/article-control.js
Source: chromecache_287.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/pl/device_print.js
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/pl/jquery.cycle2.min.js
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/pl/nb-login.js
Source: chromecache_287.2.dr, chromecache_380.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/table-drawer.js
Source: chromecache_380.2.dr, chromecache_274.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/vendor/jquery-ui-validate-modernizer.min.
Source: chromecache_249.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/thirdparty/glance/js/GlanceCobrowseLoader_5.
Source: chromecache_353.2.dr, chromecache_249.2.dr String found in binary or memory: https://wpsacpt.fmr.com/static/common/nb/thirdparty/glance/js/GlanceCobrowseLoader_5.8.5M.js
Source: chromecache_353.2.dr, chromecache_249.2.dr String found in binary or memory: https://wpsint.fmr.com/static/common/nb/thirdparty/glance/js/GlanceCobrowseLoader_5.8.5M.js
Source: chromecache_347.2.dr, chromecache_398.2.dr String found in binary or memory: https://www.brainshark.com/1/player/fidelitypsw?pi=zFmz7OHUnzDIK6z0&amp;dm=5&amp;r3f1=&amp;fb=0
Source: chromecache_331.2.dr, chromecache_308.2.dr String found in binary or memory: https://www.ensighten.com/products/enterprise-tag-management/privacy/
Source: chromecache_399.2.dr String found in binary or memory: https://www.fidelity.com/bin-public/060_www_fidelity_com/images/css/tab-shadow.png
Source: chromecache_394.2.dr String found in binary or memory: https://www.fidelity.com/content/1.0.0/images/greenbulsq.gif);
Source: chromecache_329.2.dr, chromecache_282.2.dr String found in binary or memory: https://www.fidelity.com/pf/buddy
Source: chromecache_413.2.dr, chromecache_387.2.dr String found in binary or memory: https://www.fidelity.com/viewpoints/investing-ideas/six-tips
Source: chromecache_438.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_438.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_438.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_324.2.dr, chromecache_438.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_393.2.dr, chromecache_348.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id
Source: chromecache_324.2.dr, chromecache_438.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_402.2.dr, chromecache_323.2.dr, chromecache_432.2.dr, chromecache_346.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_402.2.dr, chromecache_323.2.dr, chromecache_432.2.dr, chromecache_346.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_353.2.dr, chromecache_331.2.dr, chromecache_249.2.dr, chromecache_308.2.dr String found in binary or memory: https://zn0esyzzcs0r2qljz-fmrwi.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID
Source: chromecache_353.2.dr, chromecache_331.2.dr, chromecache_249.2.dr, chromecache_308.2.dr String found in binary or memory: https://zn0qdvshifwp7t6ey-fmrwi.siteintercept.qualtrics.com/SIE/?Q_ZID
Source: chromecache_353.2.dr, chromecache_331.2.dr, chromecache_249.2.dr, chromecache_308.2.dr String found in binary or memory: https://zn3wy2wfloo1hbzbs-fmrwi.siteintercept.qualtrics.com/SIE/?Q_ZID
Source: chromecache_353.2.dr, chromecache_331.2.dr, chromecache_249.2.dr, chromecache_308.2.dr String found in binary or memory: https://zne515exvgxymdwjh-fmrwi.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50469 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 50470 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50032 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 50044 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50474 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49935 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50469
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50100
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50466
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50470
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50472 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50088 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50472
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50474
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50473
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50054 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50052 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 50064 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50029 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50041 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50097 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50030 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50101 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49745 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49748 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49890 version: TLS 1.2
Source: classification engine Classification label: clean3.win@31/316@104/19
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1964,i,11857464742877382132,6441809137091131376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.fidelityinvestments.com/u/?qs=eb5d156ba1e22fcceb1bad2896919db00a2c44759a1704838827b2504e4492adc4380ed5e7dd0ad9726b7ddf70cc502d5c958eb54385e967"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6376 --field-trial-handle=1964,i,11857464742877382132,6441809137091131376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6308 --field-trial-handle=1964,i,11857464742877382132,6441809137091131376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1964,i,11857464742877382132,6441809137091131376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6376 --field-trial-handle=1964,i,11857464742877382132,6441809137091131376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6308 --field-trial-handle=1964,i,11857464742877382132,6441809137091131376,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: agree
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs