Windows Analysis Report
https://click.fidelityinvestments.com/u/?qs=7a107b801f32015e2debc91cac6be4b587a7c07af7db892fa70f454e0efee34b734c53a05c1d2f03a08627aadcb1a9493db3ad3da27e7628

Overview

General Information

Sample URL: https://click.fidelityinvestments.com/u/?qs=7a107b801f32015e2debc91cac6be4b587a7c07af7db892fa70f454e0efee34b734c53a05c1d2f03a08627aadcb1a9493db3ad3da27e7628
Analysis ID: 1523589
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Found iframes
HTML page contains hidden javascript code
HTML page contains string obfuscation

Classification

Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: Iframe src: https://cfa.fidelity.com/fp/tags.js?org_id=5h8i3ud8&session_id=C2BE8461EF4F9C92DA371F32A6587EC0
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: Iframe src: //javascript:;
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: Iframe src: https://cfa.fidelity.com/fp/tags.js?org_id=5h8i3ud8&session_id=C2BE8461EF4F9C92DA371F32A6587EC0
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: Iframe src: //javascript:;
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 22 22" version="1.1"> <circle cx="11" cy="11" r="10" style="fill: transparent;stroke-width: 1.5px;stroke: #fff;"/> <line x1="5" y1="11" x2="8" y2="15" ...
Source: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/onlinesecurityatfidelity HTTP Parser: Found new string: script <!--.window.__gwtStatsEvent && window.__gwtStatsEvent({moduleName:"PDK", sessionId:window.__gwtStatsSessionId, subSystem:"startup",evtGroup: "loadExternalRefs", millis:(new Date()).getTime(),type: "end"});window.__gwtStatsEvent && window.__gwtStatsEvent({moduleName:"PDK", sessionId:window.__gwtStatsSessionId, subSystem:"startup",evtGroup: "moduleStartup", millis:(new Date()).getTime(),type: "moduleRequested"});document.write("<script src=\"https://nb.fidelity.com/static/nb/VideoPlayers/565/pdk/js/app/3D5887C9E054195D508AC85DE21502F8.cache.js\"></scr" + "ipt>");.-->..
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: <input type="password" .../> found
Source: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751 HTTP Parser: No favicon
Source: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7758 HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/onlinesecurityatfidelity HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/onlinesecurityatfidelity HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/onlinesecurityatfidelity HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/onlinesecurityatfidelity HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: No favicon
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: No <meta name="copyright".. found
Source: https://nb.fidelity.com/public/nb/default/home?option=/profile/security HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:51253 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:51268 version: TLS 1.2
Source: global traffic TCP traffic: 192.168.2.4:51252 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exe HTTP traffic: Redirect from: click.fidelityinvestments.com to http://www.myfidelitysite.com/tti401k
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown TCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /u/?qs=7a107b801f32015e2debc91cac6be4b587a7c07af7db892fa70f454e0efee34b734c53a05c1d2f03a08627aadcb1a9493db3ad3da27e7628 HTTP/1.1Host: click.fidelityinvestments.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /TTI401k HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /TTI401k/techtronic-industries/7751 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /css/contextual.css?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /css/font-awesome.min.css?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /css/wysiwyg_available_styles.css?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /css/style.css?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /css/style-responsive-queries.css?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /css/green.css?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /css/titanium.css HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /js/jquery-3.5.1.min.js?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /bootstrap-4.3.1/js/bootstrap.bundle.min.js?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /js/script.js?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /images/15/TTI_HealthWorks_Logo_TrnspBkgd_Color.png HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /images/fidelity_logo.png HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /images/footer_fidelity_logo.png HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /images/15/TTImicrositebackground-6.jpg HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /css/font-awesome-4.6.3/fonts/fontawesome-webfont.woff2?v=4.6.3 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.myfidelitysite.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.myfidelitysite.com/css/font-awesome.min.css?v=2024100102Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /js/script.js?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /js/jquery-3.5.1.min.js?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /images/fidelity_logo.png HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /bootstrap-4.3.1/js/bootstrap.bundle.min.js?v=2024100102 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /images/15/TTI_HealthWorks_Logo_TrnspBkgd_Color.png HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /images/15/TTImicrositebackground-6.jpg HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /images/footer_fidelity_logo.png HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.myfidelitysite.com/TTI401k/techtronic-industries/7751Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji; _ga_Y0KBJB00CR=GS1.1.1727806011.1.0.1727806011.0.0.0; _ga=GA1.1.108483132.1727806011
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji; _ga_Y0KBJB00CR=GS1.1.1727806011.1.0.1727806011.0.0.0; _ga=GA1.1.108483132.1727806011
Source: global traffic HTTP traffic detected: GET /TTI401k/techtronic-industries/7758 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji; _ga_Y0KBJB00CR=GS1.1.1727806011.1.0.1727806011.0.0.0; _ga=GA1.1.108483132.1727806011
Source: global traffic HTTP traffic detected: GET /images/15/TTI_HealthWorks_Logo_TrnspBkgd_Color.png HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji; _ga=GA1.1.108483132.1727806011; _ga_Y0KBJB00CR=GS1.1.1727806011.1.1.1727806019.0.0.0Range: bytes=95899-95899If-Range: "18c9f-620348ea067ec"
Source: global traffic HTTP traffic detected: GET /images/15/TTI_HealthWorks_Logo_TrnspBkgd_Color.png HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji; _ga=GA1.1.108483132.1727806011; _ga_Y0KBJB00CR=GS1.1.1727806011.1.1.1727806019.0.0.0Range: bytes=95899-101534If-Range: "18c9f-620348ea067ec"
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=3.1.2&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EDCF01AC512D2B770A490D4C%40AdobeOrg&d_nsid=0&ts=1727806027234 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=3.1.2&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EDCF01AC512D2B770A490D4C%40AdobeOrg&d_nsid=0&ts=1727806027234 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=02289690807683820202558196860897619532
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/serverComponent.php?namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/fidelity/nbprod/code/&publishedOn=Fri%20Sep%2020%2020:34:49%20GMT%202024&ClientID=65&PageID=https%3A%2F%2Fnb.fidelity.com%2Fpublic%2Fnb%2Fdefault%2Fresourceslibrary%2Farticles%2Fonlinesecurityatfidelity HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=0&c=65&i=87grjm&p=nbprod&s=5603&d=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_bmFtZXNwYWNlPUJvb3RzdHJhcHBlciYwASBKc2ECHz1cABFjY29kZS8mlwLxBGVkT249RnJpJTIwU2VwJTIwMjAFAME6MzQ6NDklMjBHTVQRAEIyNCZD2ALBRD02NSZQYWdlSUQ91AG5JTNBJTJGJTJGbmLLATElMkZmABFjGwDyACUyRmRlZmF1bHQlMkZyZYgB9BdzbGlicmFyeSUyRmFydGljbGVzJTJGb25saW5lc2VjdXJpdHlhdB4BHyL5ARA9NDAw-QEBFAACcQAFNQLwAF9ET01BdHRyTW9kaWZpZe0BAEoBAf0BEmHsAgHPAg8AAhuvOTU5NzE4NjY1MwACBw8AAyB_cGljdHVyZQADGQDsAiJlbpYCAxQDPzQwNgADTZ83ODkwMTk0MzgAATz_BGwvanF1ZXJ5LmN5Y2xlMi5taW4JBBQ-NDA3EAIfNgkETq85MTU3MzExNDU0CQIHCy8DQS8lMjJQAzw6Ly8bAACbAiBpYw4F8AVWaWRlb1BsYXllcnMvNTY1L3BkayMF8B5hcHAvM0Q1ODg3QzlFMDU0MTk1RDUwOEFDODVERTIxNTAyRjguY2FjaGUuanNrAA9NAxIuOTE9AQAUAAVNA0B3cml0nQYAoQAPPAMsrzgzNzEyNDExODEzARcAdwAPGAE4DxQBEx8yFAEAFzJaAw8UATivNzk3OTI4MDQ1MBQBNl90cFBkaz0DFR827AABFzXsAA9GB0KfNjIwMTMwMjYw9gAIyXNpdGVjYXRhbHlzdHYG9X4vaWQ_ZF92aXNpZF92ZXI9My4xLjImZF9maWVsZGdyb3VwPUEmbWNvcmdpZD1FRENGMDFBQzUxMkQyQjc3MEE0OTBENEMlNDBBZG9iZU9yZyZtaWQ9MDgyNDQyNjk1MzI5MjAyODk1MzMxNjA2OTk3MTg3Njc5ODIwOTcmdHM9MTcyNzgwNjAyODQ1OCKxBjJ4aHJfCBhypwhMODQ1OE0CAhQABWEDslhIUl9NQU5BR0VSQQACoAgPowYnrzg2NDgxNTk5ODVTAgcPXQG0LjYzXQEnNjS-Ag9dAUYfOboCCA_cBUwPxAQTHDUaASA5NzIIBXcCD9gDQgXOBA8eCAgPHgEYQGpzL3YOBw_NBBMC4QAKEwkCFAAP9QBLrzg4MDg0NTM1MjJwAwcPEwoMQmJpbi1KC7AvMDcwX05CX0lBX4IL9gxzL2ltYWdlcy9pY29uLWNvbG9yLTJmYS5zdmcHAiBpbQ0ADCINTTk3OTYEAi85MyIKTp82MTgxOTQ3NjYZCQgPDwFjDSgKHzkPAVkPjgUIDw8BOa9sb2dpbi1pbmZvJQIUDxYBARc3QwUPKQRCAGkHXzQ4NTA2RwUIDxYBNV9udGFjdBIBj48xNjE4NzQ2OR0LCA8SAWYNxAg_OTkzJAJPBBIBD1gFVASPEP8BLWxlYXJuaW5nLWNlbnRlckgDia85ODkxMDk4ODg5fAZTDyQBLA9IAmLQOTg5MTA5ODg5MH1dfQ HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/aa0cefc6f16b6c5e8eeed42cbfd9dc8c.js?conditionId0=46215&conditionId1=422684 HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/6c1d9da3e790769802352c808cc652d9.js?conditionId0=315650 HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/4ff653c921b48ac5f854e5de53450cc7.js?conditionId0=645090 HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=1&c=65&i=87grjm&p=nbprod&s=433&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFCI4N2dyam0iLCJwYWNrZXQiOjEsIm1vZGUiOiJlbmZvcmNlVwDwDG9va2llcyI6eyJTdHJpY3RseSBOZWNlc3NhcoEAsDEiLCJQZXJmb3JtWQAkIEMwABAiGgCrRnVuY3Rpb25hbBkAl1RhcmdldGluZxgA8CkwIn0sImVudmlyb25tZW50IjoiQWxsb3dlZCBEb21haW4iLCJyZXF1ZXN0cyI6W3siZGVzdGluYWEAkCI6IiIsInR5cL4A4GJpbGxpbmciLCJzdGFy2QDANzI3ODA2MDMxNjQxZACgZCI6LTEsInNvdeYAATwAYnN0YXR1c0gAYHJlYXNvbmUA1F0sImRhdGFQYXR0ZXISAPAPbGlzdCI6W10sImlkIjoxNzI3ODA2MDMxNjQxfV19 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=2&c=65&i=87grjm&p=nbprod&s=7264&d=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_EAbmV4dXMuZW5zaWdodGVuDwIEHAIhL24kA_AgL2NvZGUvYWEwY2VmYzZmMTZiNmM1ZThlZWVkNDJjYmZkOWRjOGMuanM_Y29uZGl7AqdJZDA9NDYyMTUmEwCGMT00MjI2ODQ8AmJzY3JpcHT3AQg_AlszMDkyMDIBAxQABT8CAjwA8ABfRE9NQXR0ck1vZGlmaWUzAgVDAhJhKQMBIgMPRgIbrzg4NTc2NjgzMzc5ATD9ETZjMWQ5ZGEzZTc5MDc2OTgwMjM1MmM4MDhjYzY1MmQ5OQFQMzE1NjXTBANiAwLqAA8mAQMfMSYBABcxZQMCPAAPJgFDrzc0MTc1OTYyMTEmATD9ETRmZjY1M2M5MjFiNDhhYzVmODU0ZTVkZTUzNDUwY2M3JgFfNjQ1MDkmARQfMyYBAAiLBA8mAUmvNjc5MzcwMzM5NCYBKwMlBfAVb21wb25lbnQucGhwP25hbWVzcGFjZT1Cb290c3RyYXBwZXImAgNAaWNKc-oGHz3hAxYRJgIG8QZzaGVkT249RnJpJTIwU2VwJTIwMjAFAME6MzQ6NDklMjBHTVQRAEIyNCZDYQdQRD02NSYwBjFJRD1zBrklM0ElMkYlMkZuYmoGMSUyRmYAEWMbAPIAJTJGZGVmYXVsdCUyRnJl2wP0F3NsaWJyYXJ5JTJGYXJ0aWNsZXMlMkZvbmxpbmVzZWN1cml0eWF0owQPTAQPTzI3NDBMBAEXNyYDsGluc2VydEJlZm9y4AcAQAEPhQYprzk1OTcxODY2NTPzAf9oDxkFAQjzAQ9-CEIF-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-BMDoxAPBRQWXzMxNTk5RQRNnzYxOTY3OTg5NEUECA8nAXsObAYPJwFZD1oEO890YWJsZS1kcmF3ZXJPAxUAOwMLVgQ_NjIyKAJNnzkyNzMzNzU2OU8DCAvBEA-vDUk9MjExqRACFAAPrw1NPzgzMQQCCA8DAf9dLjQ3BgIBFAAPBgJOLzY3BgJ0Ae8AChAEETIUAA8DAUjAMjQ4NTg4Njc2fV19 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fi
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/serverComponent.php?namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/fidelity/nbprod/code/&publishedOn=Fri%20Sep%2020%2020:34:49%20GMT%202024&ClientID=65&PageID=https%3A%2F%2Fnb.fidelity.com%2Fpublic%2Fnb%2Fdefault%2Fresourceslibrary%2Farticles%2Fonlinesecurityatfidelity HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/6c1d9da3e790769802352c808cc652d9.js?conditionId0=315650 HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/4ff653c921b48ac5f854e5de53450cc7.js?conditionId0=645090 HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/aa0cefc6f16b6c5e8eeed42cbfd9dc8c.js?conditionId0=46215&conditionId1=422684 HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=3&c=65&i=87grjm&p=nbprod&s=3938&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFCI4N2dyam0iLCJwYWNrZXQiOjMsIm1vZGUiOiJlbmZvcmNlVwDwDG9va2llcyI6eyJTdHJpY3RseSBOZWNlc3NhcoEAsDEiLCJQZXJmb3JtWQAkIEMwABAiGgCrRnVuY3Rpb25hbBkAl1RhcmdldGluZxgA8CkwIn0sImVudmlyb25tZW50IjoiQWxsb3dlZCBEb21haW4iLCJyZXF1ZXN0cyI6W3siZGVzdGluYWEA8RoiOiJodHRwczovL25leHVzLmVuc2lnaHRlbi5jb20vZmlkZWxpdHkvbgoB8CAvY29kZS82YzFkOWRhM2U3OTA3Njk4MDIzNTJjODA4Y2M2NTJkOS5qcz9jb25kaWEAkElkMD0zMTU2NYABMHR5cCYB8A5zY3JpcHQiLCJzdGFydCI6MTcyNzgwNjAzMDkyMssAF2QUAJAzNjc2LCJzb3VYAdA6Imluc2VydEJlZm9yZwHAc3RhdHVzIjoibG9hqQFgcmVhc29u5wDUXSwiZGF0YVBhdHRlchIAs2xpc3QiOltdLCJpZAC_NDE3NTk2MjEyfSwZAYsfNhkBDDFtdXTSAaJPYnNlcnZlckNMYQEPHwEzHzYfATD9ETRmZjY1M2M5MjFiNDhhYzVmODU0ZTVkZTUzNDUwY2M3OAJfNjQ1MDk4AhQdMx8BPzcwOTgCR682NzkzNzAzMzk0GQGNDjgCChkBDDgCH0E3AjAFHgEfNx4BjR83NwIMDB4BD1YDMgUfAR84HwEw_RFhYTBjZWZjNmYxNmI2YzVlOGVlZWQ0MmNiZmQ5ZGM4Y1YDZzQ2MjE1JqEFvzE9NDIyNjg0IiwioQUQHTAyAT84ODVpA0efODg1NzY2ODMzSwIxDywBXQ58AwosAQ9eAkIEMgEvNDNeAgfUc2l0ZWNhdGFseXN0LuUHAfIHRWIvc3P3BwADCPA-MS9KUy0yLjkuMC9zMjIzNDY0OTY5NjA5MTM_QVFCPTEmbmRoPTEmcGY9MSZ0PTElMkY5JTJGMjAyNCUyMDE0JTNBNyUzQTEzJTIwMiUXAFIwJnRzPfMH8zY1OTkzJm1pZD0wODI0NDI2OTUzMjkyMDI4OTUzMzE2MDY5OTcxODc2Nzk4MjA5NyZhYW1saD02JmNlPVVURi04Jm5zPWajCPIHJnBhZ2VOYW1lPXBsJTIwbmIlN0NyZTgIsHMlN0NhcnRpY2xlCwDxAW5iJTIwc2VjdXJpdHkmZz0CCbklM0ElMkYlMkZuYhIBMSUyRhUKEWMbANUlMkZkZWZhdWx0JTJGXwClbGlicmFyeSUyRmYAhDJGb25saW5lZwAkYXRnAZAmYy4mcDk9bm-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_8AhTgY3NFbmFibGVkPTAmLmMLA_I4Yj02RzF5blljTFB1aVF4WVpyc3pfcGtxZkxHOXlNWEJwYjJ6WDVkdkpkWVFKelBYSW1kajB5JnYxNj1EJTNEYzExJnYxOD0MADE2JnM0AvEMeDEwMjQmYz0yNCZqPTEuNiZ2PU4maz1ZJmJ3IADwKSZiaD05MDcmbWNvcmdpZD1FRENGMDFBQzUxMkQyQjc3MEE0OTBENEMlNDBBZG9iZU9yZyZBUUU91gwDXgYyaW1nZAgJ_AtNMzk3OFsGARQAAk0B8AYiOiJpbWdfRE9NQXR0ck1vZGlmaWXzCwUDDBJh9QwB7gwPBgwbnzU3NzY4MzUwM84JCJB3b3JrcGxhY2VfC0lpY2VzJgQQL4YA8AtpYy9jb21tb24vbmIvdGhpcmRwYXJ0eS9nbOMNUS9qcy9HCgD_CUNvYnJvd3NlTG9hZGVyXzUuOC41TS5qc4EHEE4zOTkxJgEAFAAFJgECXg0PKQFEwDY4NTI4MTYwNX1dfQ HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site:
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/cac59ee3-dbd8-4346-a12b-b2a88c2afe86/cac59ee3-dbd8-4346-a12b-b2a88c2afe86.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=4&c=65&i=87grjm&p=nbprod&s=3890&d=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_1ARuvNzQwMjM5NzMxMfUBCA_TAL_Kc2l0ZWNhdGFseXN0rAFUYi9zcy_wAwDvA_A-MS9KUy0yLjkuMC9zMjIzNDY0OTY5NjA5MTM_QVFCPTEmbmRoPTEmcGY9MSZ0PTElMkY5JTJGMjAyNCUyMDE0JTNBNyUzQTEzJTIwMiUXAFIwJnRzPecD8zY1OTkzJm1pZD0wODI0NDI2OTUzMjkyMDI4OTUzMzE2MDY5OTcxODc2Nzk4MjA5NyZhYW1saD02JmNlPVVURi04Jm5zPWacBPIHJnBhZ2VOYW1lPXBsJTIwbmIlN0NyZToCsHMlN0NhcnRpY2xlCwDxAW5iJTIwc2VjdXJpdHkmZz35BLklM0ElMkYlMkZuYhIBMSUyRgwGEWMbANUlMkZkZWZhdWx0JTJGXwClbGlicmFyeSUyRmYAhDJGb25saW5lZwAkYXRVAZAmYy4mcDk9bm-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_AIU4GNzRW5hYmxlZD0wJi5jCwPyOGI9NkcxeW5ZY0xQdWlReFlacnN6X3BrcWZMRzl5TVhCcGIyelg1ZHZKZFlRSnpQWEltZGoweSZ2MTY9RCUzRGMxMSZ2MTg9DAAxNiZzNALxDHgxMDI0JmM9MjQmaj0xLjYmdj1OJms9WSZidyAA8CkmYmg9OTA3Jm1jb3JnaWQ9RURDRjAxQUM1MTJEMkI3NzBBNDkwRDRDJTQwQWRvYmVPcmcmQVFFPc0IA_MHMmltZ70FCf4FD9UGAjcyNTTwBwzVBhJBRwACBAYP9gclnzc3NjgzNTA1NwEGB1FjZG4uY5cJgmxhdy5vcmcvtgj_BHRlbXBsYXRlcy9vdFNES1N0dWLcCBNMNjU4OeoGAhQAAjkCMiI6ImIA8ABfRE9NQXR0ck1vZGlmaWXXCAXnCA_1BievODQzOTMwMjE4OfQAGf8dY29uc2VudC9jYWM1OWVlMy1kYmQ4LTQzNDYtYTEyYi1iMmE4OGMyYWZlODYlABJALmpzb5MKAxcCDxUIA0w3MzIyKwECFAAFKwEPFQg_jzM0NzE5NzkzFAIaDyAB_w4C0gIPNAM6RzczMjYgBA8QDDsPJgMjD-YALi85MO8CAAjmAAwGBQ_bCzLQODQzOTMwMjE5MH1dfQ HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-c
Source: global traffic HTTP traffic detected: GET /consent/cac59ee3-dbd8-4346-a12b-b2a88c2afe86/cac59ee3-dbd8-4346-a12b-b2a88c2afe86.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=5&c=65&i=87grjm&p=nbprod&s=1022&d=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_ANRdLCJkYXRhUGF0dGVyEgCybGlzdCI6W10sImlmAM82ODgxNDQ4MjY3fSzxAPZCY2RuLs0B9iJsYXcub3JnL3NjcmlwdHRlbXBsYXRlcy8yMDI0MDcuMS4wL290QmFubmVyU2RrLmpz5AECMwACpgEK5wE9NjAz5wEBFAAF5wFRSFRNTFNzANJfU0VUQVRUUklCVVRFTQAP8wEt0DkzOTM4NTMyMDh9XX0 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/cac59ee3-dbd8-4346-a12b-b2a88c2afe86/88239360-4c93-4e6d-bf00-e334f82505af/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consent/cac59ee3-dbd8-4346-a12b-b2a88c2afe86/88239360-4c93-4e6d-bf00-e334f82505af/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=6&c=65&i=87grjm&p=nbprod&s=1837&d=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-ABfMzk2MDP4AAA1Miwi-ACgYXBwZW5kQ2hpbJoCMnN0YfYAMGxvYRAAL3Jl8wAcnzM5Mzg1MzIwOPMAaB818wAMMW11dK4Cok9ic2VydmVyQ0w7AQ_6ADIvMTD6ADTvYXNzZXRzL290RmxhdC7oAhNMMTUyOf0AAhQABfABD-gCQJ84Nzc1NDgzNDL7ADzfdjIvb3RQY0NlbnRlcgIBFi4zMAIBABQADwIBSa83MjE1NTgzODEz_QE99wBDb21tb25TdHlsZXMuY3P1Aw_sBAUgMTXuACJlboQEAgAFAhQADwIBSsAwMzcwODcyNTR9XX0 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripttemplates/202407.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /TTI401k/techtronic-industries/7751 HTTP/1.1Host: www.myfidelitysite.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=5s6mdptcp0oppov22upn5jobji; _ga=GA1.1.108483132.1727806011; _ga_Y0KBJB00CR=GS1.1.1727806011.1.1.1727806019.0.0.0
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=7&c=65&i=87grjm&p=nbprod&s=5476&d=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-MS9KUy0yLjkuMC9zMjUyMzQ4NzQ1OTQwMTQ_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_ytiPTZHMXluWWNMUHVpUXhZWnJzel9wa3FmTEc5eU1YQnBiMnpYNWR2SmRZUUp6UFhJbWRqMHkmYzExrAEUBGAD8wEmdjE2PUQlM0RjMTEmdjE4DAAxNiZzKAPxDHgxMDI0JmM9MjQmaj0xLjYmdj1OJms9WSZidyAA8DImYmg9OTA3Jm1jb3JnaWQ9RURDRjAxQUM1MTJEMkI3NzBBNDkwRDRDJTQwQWRvYmVPcmcmbHJ0PTEyNzImQVFFPagIDwoHCy4zMAoHARQAAjoC8AYiOiJpbWdfRE9NQXR0ck1vZGlmaWVuCQ_8BzCvNjk3Njg4MDc3NRsGBw_xCEIO8gAoOTXxCFlhcHBlbuUAMGxvYRAAL3Jl3ggjLzMw4gBcHTjpBw_iAAFAQ2hpbNcABcwBD-cALQ_JAVwvOTbnAAwgbXUYC7hvbk9ic2VydmVyQdQID-0ALB820QgID7YCDA-yCiMP1AEBFzm9CQK2Ag_UATYEpAofObsCB2l3c2NsaXiYCIYvd3NyZWxheXcMMnhocnYBCY0KTDQ2MDW9AQIUAAV4BD9YSFKLCjuPNzQwMjQwNja6AQkP0wDAD14L______9wHjTmBicxMbYHD6MIQdA2OTc2ODgwNzc2fV19 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/serverComponent.php?namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/fidelity/nbprod/code/&publishedOn=Fri%20Sep%2020%2020:34:49%20GMT%202024&ClientID=65&PageID=https%3A%2F%2Fnb.fidelity.com%2Fpublic%2Fnb%2Fdefault%2Fresourceslibrary_redesign%2Farticles%2Fmyvoice HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/serverComponent.php?namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/fidelity/nbprod/code/&publishedOn=Fri%20Sep%2020%2020:34:49%20GMT%202024&ClientID=65&PageID=https%3A%2F%2Fnb.fidelity.com%2Fpublic%2Fnb%2Fdefault%2Fresourceslibrary_redesign%2Farticles%2Fmyvoice HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=0&c=65&i=8hl52k&p=nbprod&s=455&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFCI4aGw1MmsiLCJwYWNrZXQiOjAsIm1vZGUiOiJlbmZvcmNlVwDwDG9va2llcyI6eyJTdHJpY3RseSBOZWNlc3NhcoEAsDEiLCJQZXJmb3JtWQAkIEMwABAiGgCrRnVuY3Rpb25hbBkAl1RhcmdldGluZxgA8BkwIn0sImVudmlyb25tZW50IjoiQWxsb3dlZCBEb21haW4iLCJkb2N1HADwE1JlZmVycmVyIjoiIiwicmVxdWVzdHMiOlt7ImRlc3RpbmF3AAIeADB0eXDUAPAPYmlsbGluZyIsInN0YXJ0IjoxNzI3ODA2MDU4NDY3egCgZCI6LTEsInNvdfwAAVoAYnN0YXR1c0gAYHJlYXNvbmUA1F0sImRhdGFQYXR0ZXISAMJsaXN0IjpbXSwiaWRdAMA4MDYwNTg0Njd9XX0 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=1&c=65&i=8hl52k&p=nbprod&s=7382&d=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_MC9TTDFJWFF2aWlGTVVZdklpQk9XQ3o3NFMvbVlMaUR6NHpyWFFtL2ZVRWNQakkvZEc4V08xSksvZm5BQiIsIhEBEB02EQE3MjM0EQEgbXU7AkNvbk9ibwISTFkBEXQNATBsb2EdAS9yZQoBHJ8yNDg2MTMyNTIKAXgfNwoBah8zCgEHkHdvcmtwbGFjZYIBSWljZXNBAxAvmgL_D2ljL2NvbW1vbi9uYi9qcy9wbC9uYi1sb2dpbi5qcwoCET4yMzgAAS80MAoCTa85MzMwOTE3MzQ5AAE9MGFkdswFb2QtbGluawUBFQDxACJlbq8DAzQEEDI0BAUgBA8PA0KvNzg3MDY1NDAxOAUBPgInBY8tY29udHJvbAcBFh8yDAIACCcFDwcBQp84NjU2MTA0NDEMAjvPdGFibGUtZHJhd2VyAQEqDxcFTp85MjczNDAxMzgXBQkPGQgQAb0H8BphYTBjZWZjNmYxNmI2YzVlOGVlZWQ0MmNiZmQ5ZGM4Yy5qcz9jb25kaXoIp0lkMD00NjIxNSYTAI8xPTQyMjY4ND8EES45N0kGARQABToDD1oHSZ84ODU3Njk1MzlGBQgP9ggRAGEFD1IJ_x4dMysELzk4KgNOBUsJDzIFCA_xAREPKgNiDWkIODgwM10FsGluc2VydEJlZm9yvQwA4AcPbQkpBR0DHzReBgcPLAGFAEoCCpAHCywBD4kGQwJPBD80MDEyAQfKc2l0ZWNhdGFseXN0kAlFYi9zc6wNALgN8D4xL0pTLTIuOS4wL3MyNjM3MDMyMTM3Mzg4ND9BUUI9MSZuZGg9MSZwZj0xJnQ9MSUyRjklMkYyMDI0JTIwMTQlM0E3JTNBMzglMjAyJRcAVDAmdHM9wgzQMjAmbWlkPTA4MjQ0MgUF9CIyOTIwMjg5NTMzMTYwNjk5NzE4NzY3OTgyMDk3JmFhbWxoPTYmY2U9VVRGLTgmbnM9jw31BSZwYWdlTmFtZT1wbCUyMG5iJTdDhA01JTdDdA1zN0NuYiUyMHkNLyZn4g1UkCZjLiZwOT1ub50A4WF2YmFyJTIwaW50ZXJhoA_pJnAwPTcxJlZTUEFHRT2jANVWU1BHVkVSPSZTRUM91AAADgAkMT3XAEAmYXBw_gBSV2l0aFauEAJFADFwcmVKC_EfJTNBdjEuMC0xNzA4JmVuc19sb2M9aGVhZCZkYXRlRGV0YWlsPTQwJTdDMiU3Q7kBEDAOAOA3JlZTRk9STUFUPTEyOBIAEGw5EDElN0PLACBhcFMPAXwQEHQUAAB3AQIhAPQVMjB2aWV3cG9ydCZsaWxvPWxvJm9yaWdEZWJ1Zz1yc2lkJTNEvQGyY29tJTdDZXMlM0QfEFAlN0NscCEAAbgPGHO4DwBOAkE0JTNBvA80Z210vA_hUk1EQVRBPXJuYSU3Q2e8ACBlabAAgGNpMCZZTUQ9fQKhJTJGMTAlMkYwMTACDyoBBTYlMjAtAZRWU0NIQU5ORUxaAlEmZnVsbI0QD2sCG_IVcDE9NjZmYzNhNDYwMmNiNWRjMzgzNjJiNjk4OTAzZmFhMzMmcghCRW52PQkBcCZjbS4mc3NeA7IuY20mZWNpZE1JREUBDzYDFEBjc0VuRgpgZD0wJi5jRQP0K2I9NkcxeW5ZY0xQdWlReFlacnN6X3BrcWZMRzl5TVhCcGIyelg1ZHZKZFlRSnpQWEltZGoweSZjMTEDAQ9dAwzzEXByaXZhY3klMjBiYW5uZXImdjE2PUQlM0RjMTEmdjE4DAAxNiZzVQLxDHgxMDI0JmM9MjQmaj0xLjYmdj1OJms9WSZidyAA8CkmYmg9OTA3Jm1jb3JnaWQ9RURDRjAxQUM1MTJEMkI3NzBBNDkwRDRDJTQwQWRvYmVPcmcmQVFFPQATA0YQMmltZ_sPCVQRPTgwOAIIAhQAAogBbyI6ImltZ1ERRI85MDY5NjgwOTALCA89Dx3QdGhpcmRwYXJ0eS9nbEEOAE8PEUcKAP8GQ29icm93c2VMb2FkZXJfNS44LjVNUgwTTDgw
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=2&c=65&i=8hl52k&p=nbprod&s=2008&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFCI4aGw1MmsiLCJwYWNrZXQiOjEsIm1vZGUiOiJlbmZvcmNlVwDwDG9va2llcyI6eyJTdHJpY3RseSBOZWNlc3NhcoEAsDEiLCJQZXJmb3JtWQAkIEMwABAiGgCrRnVuY3Rpb25hbBkAl1RhcmdldGluZxgA8CkwIn0sImVudmlyb25tZW50IjoiQWxsb3dlZCBEb21haW4iLCJyZXF1ZXN0cyI6W3siZGVzdGluYWEA9BsiOiJodHRwczovL3NpdGVjYXRhbHlzdC5maWRlbGl0eS5jb20vYi9zcy8SAAARAPA-MS9KUy0yLjkuMC9zMjYzNzAzMjEzNzM4ODQ_QVFCPTEmbmRoPTEmcGY9MSZ0PTElMkY5JTJGMjAyNCUyMDE0JTNBNyUzQTM4JTIwMiUXAPRAMCZ0cz0xNzI3ODA2MDIwJm1pZD0wODI0NDI2OTUzMjkyMDI4OTUzMzE2MDY5OTcxODc2Nzk4MjA5NyZhYW1saD02JmNlPVVURi04Jm5zPawA8RcmcGFnZU5hbWU9cGwlMjBuYiU3Q3Jlc291cmNlcyU3Q2FydGljbAsA8QBuYiUyMG15dm9pY2UmZz0VAbklM0ElMkYlMkZuYhEBMSUyRigCEWMbANUlMkZkZWZhdWx0JTJGXgD1BGxpYnJhcnlfcmVkZXNpZ24lMkZuACQyRmkAgGMuJnA5PW5vnQDhYXZiYXIlMjBpbnRlcmH_AekmcDA9NzEmVlNQQUdFPaMA1VZTUEdWRVI9JlNFQz12AAAOACQxPWkAQCZhcHD-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_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 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=3&c=65&i=8hl52k&p=nbprod&s=8279&d=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_BHRlbXBsYXRlcy9vdFNES1N0dWLtABJbNjA1NDntAAMUAAXtAAJiAPAAX0RPTUF0dHJNb2RpZmll4QAAkAEB8QASYewBAeUBD_QAG684NDM5MzI2MTQ59AAZ_x1jb25zZW50L2NhYzU5ZWUzLWRiZDgtNDM0Ni1hMTJiLWIyYTg4YzJhZmU4NiUAEkAuanNvpAIDGwIyeGhy0AEIGAJeNjA1NzQrAQAUAAUrAbJYSFJfTUFOQUdFUkEAAhECDyABJ583MzQ3MjIxMTggAf87AtICDzQDKC81MAkCABc4IQSpYXBwZW5kQ2hpbCkDDxoEJAQmAy81MCYDGQ_mAC8fMeYADA8HBUIF7QAfMe0AB2FnZW9sb2M_BpEub25ldHJ1c3QjBgIcBQMgBLRwdWIvdjEvZ2VvLy4ABv8FD-QDBS44N_UAABQAD-QDR682ODgxNDY5ODUz8QD4Km5i_AdBYmluLRoJ8QtjLzA3MF9OQl9QcmVMb2dpbl9QYWdlcy9pbQcA8ApSZXNwb25zaXZlJTIwRGVmYXVsdCUyMEhlBwi2JTIwTG9nby5zdmcJAiBpbQ0ACwUIXTYwNzAzCQIBFAAFCQJQSFRNTEl2AN9fU0VUQVRUUklCVVRF-AUzrzg4NjIzOTQyMzIUAgcPDAgP_wcyMDI0MDcuMS4wL290QmFubmVyU2RrGQgTTDEyMjUBAQIUAAkBARFTRgkPAgFAnzkzOTM4NzQ4M_QEGgP6Aw_1BxL7GS84ODIzOTM2MC00YzkzLTRlNmQtYmYwMC1lMzM0ZjgyNTA1YWYvZW4dCFJmZXRjaOYBCR8IPTEyNTAFAhQABTEBX0ZFVENIIQg7nzk0MTk5NzgyODUKKg8pAj8vNTQOB0YPGgIjDA4HD_MALB42HAMJ8wAPGwdCBfoADxsHCA8WBBpQYXNzZXQ0DE9GbGF06AIWHzfoAgAAFAAP6AJJnzg3NzU1MDMxNhEFNQP7AN92Mi9vdFBjQ2VudGVyAgEXDCEOVzYxMjcy8gIP6gNArzcyMTU2MDM1NTUTBjQDAgExb3RDUQ-XU3R5bGVzLmNzJA8P7AQHAO4AImVuuQ4BNw8AAgEfMwIBTI8wMzcxMDY5OewEGlRsb2dvczwQsG90X2NvbXBhbnlfGAAwLnBu_QcSdBIQDwoIAz8xMjkJBwAAFAAF8AIPCghJjzk2NjYyODA5-QIbAN0ABfUAk3Bvd2VyZWRfYvUAD_8IEA_1AG1_OTM5MjczMAsRGwn1AIJvdF9ndWFyZOgBCfMAD9YCBi4zMNoEARQABeoBD9gDQAC-B28xOTEwNjfYAwfLc2l0ZWNhdGFseXN0GAtEL3NzLyYTACUT8CcxL0pTLTIuOS4wL3MyODQ4NjczMzg0NDc0MT9BUUI9MSZuZGg9MSZwZj0xJnQ9MSUyRjklMkYOB_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
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=4&c=65&i=8hl52k&p=nbprod&s=2321&d=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_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-9AgIAHgCdN0QmVk5BTUU9dgBQcHJvcD1EAAD4AQ-KAwDQJTVFdHklM0RzcyYuY_QD_ytiPTZHMXluWWNMUHVpUXhZWnJzel9wa3FmTEc5eU1YQnBiMnpYNWR2SmRZUUp6UFhJbWRqMHkmYzExrAEUBJoD8wB2MTY9RCUzRGMxMSZ2MTgMADE2JnMGA_EMeDEwMjQmYz0yNCZqPTEuNiZ2PU4maz1ZJmJ3IAD2MiZiaD05MDcmbWNvcmdpZD1FRENGMDFBQzUxMkQyQjc3MEE0OTBENEMlNDBBZG9iZU9yZyZscnQ9NjI5JkFRRT0xIQcyaW1n4AYJIQdPMTMzOSEHADIxLCI4AmEiOiJtdXSSB5JPYnNlcnZlckFHAAInBzBsb2GHCC9yZSQHG9A2NjA4NjQxNjIyfV19 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/serverComponent.php?namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/fidelity/nbprod/code/&publishedOn=Fri%20Sep%2020%2020:34:49%20GMT%202024&ClientID=65&PageID=https%3A%2F%2Fnb.fidelity.com%2Fpublic%2Fnb%2Fdefault%2Fhome%3Foption%3D%2Fprofile%2Fsecurity HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/tags.js?org_id=5h8i3ud8&session_id=C2BE8461EF4F9C92DA371F32A6587EC0 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807861589%3B; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; dmt_s=nbprod; dmt_a=0; dmt_p=0; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/74cabb9d40d2c84d40d215112b281ffe.js?conditionId0=339553 HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/39a87bae955f069db7a3cffbc6fac2dc.js?conditionId0=336889 HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/62bf79c3136912ea56b3d0013cbc067f.js?conditionId0=4915317 HTTP/1.1Host: nexus.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/serverComponent.php?namespace=Bootstrapper&staticJsPath=nexus.ensighten.com/fidelity/nbprod/code/&publishedOn=Fri%20Sep%2020%2020:34:49%20GMT%202024&ClientID=65&PageID=https%3A%2F%2Fnb.fidelity.com%2Fpublic%2Fnb%2Fdefault%2Fhome%3Foption%3D%2Fprofile%2Fsecurity HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/check.js;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jb=373b242662736d753d55696c6c6d7f71266a716d3d556b6c646d777b27323231322468736a753f4368706f6f6d246271623d416a726d6f67253030393337 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807861589%3B; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; dmt_s=nbprod; dmt_a=0; dmt_p=0; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAxrB3X-h4EsPfi-7NFJJw_-y6DW_
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&ck=0&m=2 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807861589%3B; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; dmt_s=nbprod; dmt_a=0; dmt_p=0; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAxrB3X-h4EsPfi-7NFJJw_-y6DW_4GNAnIF-u5bk42Ec8uQ911601E26dyAutsTQwbiar5jyXT_fO5eGzr7sLPJde-38g
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&ck=0&m=1 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807861589%3B; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; dmt_s=nbprod; dmt_a=0; dmt_p=0; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAxrB3X-h4EsPfi-7NFJJw_-y6DW_4GNAnIF-u5bk42Ec8uQ911601E26dyAutsTQwbiar5jyXT_fO5eGzr7sLPJde-38g
Source: global traffic HTTP traffic detected: GET /fp/tags.js?org_id=5h8i3ud8&session_id=C2BE8461EF4F9C92DA371F32A6587EC0 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; s_pers=%20gpv_c11%3Dpl%2520nb%257Cresources%257Carticles%257Cnb%2520privacy%2520banner%7C1727807861589%3B; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; dmt_s=nbprod; dmt_a=0; dmt_p=0; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAxrB3X-h4EsPfi-7NFJJw_-y6DW_4GNAnIF-u5bk42Ec8uQ911601E26dyAutsTQwbiar5jyXT_fO5eGzr7sLPJde-38g
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/74cabb9d40d2c84d40d215112b281ffe.js?conditionId0=339553 HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/39a87bae955f069db7a3cffbc6fac2dc.js?conditionId0=336889 HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fidelity/nbprod/code/62bf79c3136912ea56b3d0013cbc067f.js?conditionId0=4915317 HTTP/1.1Host: nexus.ensighten.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=0&c=65&i=58cxm9&p=nbprod&s=8511&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFCI1OGN4bTkiLCJwYWNrZXQiOjAsIm1vZGUiOiJlbmZvcmNlVwDwDG9va2llcyI6eyJTdHJpY3RseSBOZWNlc3NhcoEAsDEiLCJQZXJmb3JtWQAkIEMwABAiGgCrRnVuY3Rpb25hbBkAl1RhcmdldGluZxgA8BkwIn0sImVudmlyb25tZW50IjoiQWxsb3dlZCBEb21haW4iLCJkb2N1HADwE1JlZmVycmVyIjoiIiwicmVxdWVzdHMiOlt7ImRlc3RpbmF3APEaIjoiaHR0cHM6Ly9uZXh1cy5lbnNpZ2h0ZW4uY29tL2ZpZGVsaXR5L24gAfAlL3NlcnZlckNvbXBvbmVudC5waHA_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-QIQAZ0C8QA3NGNhYmI5ZDQwZDJjODQIAPAGMTUxMTJiMjgxZmZlLmpzP2NvbmRpPgKvSWQwPTMzOTU1Mx8BEEw2NDE2HwECFAAPMAJSrzY5ODIwNzYwNzgmATD9EWFhMGNlZmM2ZjE2YjZjNWU4ZWVlZDQyY2JmZDlkYzhjJgFnNDYyMTUmOQGPMT00MjI2ODQ5ARMfOTkBABc5WAIPaQNJrzg4NTc3MDM4MzY5ATD-EDM5YTg3YmFlOTU1ZjA2OWRiN2EzY2ZmYmM2ZmFjMmQ5AVAzMzY4OJ8GD48EDU42NDIxJgEAFAAPXwJTQDcyMDgaBR81JgEw_RE0ZmY2NTNjOTIxYjQ4YWM1Zjg1NGU1ZGU1MzQ1MGNjN18CUDY0NTA5FAgPJgEQDbUFTzY0MjRMAlSfNjc5MzczODg5JgEx_RE2MmJmNzljMzEzNjkxMmVhNTZiM2QwMDEzY2JjMDY3ZiYBfzQ5MTUzMTdzAxIdMssFIDY0FAAPTQJSrzg3MzY5NDY0MjBNAisDZQYPywj_Eh41PAQnMzAWA7BpbnNlcnRCZWZvchELBcEID7QHJBQ3vggPjgYsD-IB_xkPfQgACeIBDJwJH0GbCTAF5wEfOckD_1cfN8kDDAznAR9DgwsxBOgBHzexBSwBgwsP_gddACoQBdcGD-gEPA_xBzoPGQFJAAsEI2VuWw4B4A4pNjQZAQ84AkIDHwE_OTAxIAQrATgCD5UMcC83NzMHRw-IDDoPLAFcHzLBDQAJLAEPXgJCBDIBHzS6DQC2YWJvdXQ6YmxhbmsQC1NpZnJhbd8ICewRPjY5MV0NARQABjkEATwAD-wRQ584MTI4OTA4MjniEAg5Y2ZhAhOAL2ZwL3RhZ3MGDPAEb3JnX2lkPTVoOGkzdWQ4JnNlc0wVABQA_xBDMkJFODQ2MUVGNEY5QzkyREEzNzFGMzJBNjU4N0VDVA0RIDU05BELPQQQOfMBBR0BD98BQq41OTc0NzYwMTAyPQQP3wExGDNiEADxFGBuZENoaWyjEg__Ci0P0QEJD7sAHQCWDQx9ASc0M4gED30BQgPCAC8zMboFCGphc3NldHOWAsB2aXJ0dWFsLWFzc2mGF_AJdC9ydW50aW1lLmFwMTE5MDQzLWJ1bmRsaRMGmQMC4BECkQoJmQM9NTQ58QhPNzAyMv8ATZ82NzM4MjEzMjLJDwgP_wATn3BvbHlmaWxscwEBOCgxM9EQDwACQp85NzU0NDE3MDIAAggPEhgWD3UVSg3JEAC7AQcgAg_yCT0DaBUfOAsLMQ8ZAUkAoQUKOAQLGQEPOAJCBIcWHzk4AjEPThVKHDNJDSA3NDMBBdQGDzgCPQRBFQ_QGQkPxhgVDxkBSg3MCQsZAQ84AkMDHwEuMTPtBwEKHPAIOi8vd3d3Lmdvb2dsZXRhZ21hbmFnZXINHP8KL2d0YWcvanM_aWQ9QVctMTA1MzcwODgxOGEGECA3NAcICygDARQABQkCAp0GD_oJQ582NDc5MDMyNTRBESwBIQ0PMRZcKTc0hwgPMAM8DyQWNQ8aAU8OWw8LGgEPMQNC0Dg3MzY5NDY0MjJ9XX0 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/1
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&ck=0&m=2 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAxrB3X-h4EsPfi-7NFJJw_-y6DW_4GNAnIF-u5bk42Ec8uQ911601E26dyAutsTQwbiar5jyXT_fO5eGzr7sLPJde-38g; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807867499%3B
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=1&c=65&i=58cxm9&p=nbprod&s=2894&d=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-AjElN0PUAGFhcHAlMjABAxB0FAABagEBIQD0FTIwdmlld3BvcnQmbGlsbz1sbyZvcmlnRGVidWc9cnNpZCUzRM0BwWNvbSU3Q2VzJTNEbq4DALABEHAhAHByaSUyMHNlZQDAMjAlMjAyMCUzQTM0YwJxOSUyMGdtdBUAnzI0JnAycFFQPZEBD0FwMnBPswEfPbEBA-FSTURBVEE9cm5hJTdDZwQBIGVp-ACAY2kwJllNRD3VApElMkYxMCUyRjC7AUBVUlA9DgIAkwJxJTdDcHJlLXQBANcBTUdWRVKKATYlMjCNAQA2AA-zAQUJKQCTVlNDSEFOTkVMDQJAZnVsbOQEAg8AADMBAwoDDyECAQUfAA1eAvIfcDE9NjZmYzNhNDYwMmNiNWRjMzgzNjJiNjk4OTAzZmFhMzMmc291cmNlRW52PaABcCZjbS4mc3MFBLIuY20mZWNpZE1JRNwBD90DFOBjc0VuYWJsZWQ9MCYuY-wD8C5iPTZHMXluWWNMUHVpUXhZWnJzel9wa3FmTEc5eU1YQnBiMnpYNWR2SmRZUUp6UFhJbWRqMHkmYzExPXBsYAMAfQIicmWsALBzJTdDYXJ0aWNsZQsAAwwD8w9pdmFjeSUyMGJhbm5lciZ2MTY9RCUzRGMxMSZ2MTgMADE2JnPsAvEMeDEwMjQmYz0yNCZqPTEuNiZ2PU4maz1ZJmJ3IADwKSZiaD05MDcmbWNvcmdpZD1FRENGMDFBQzUxMkQyQjc3MEE0OTBENEMlNDBBZG9iZU9yZyZBUUU9HAYwdHlwawbUaW1nIiwic3RhcnQiOiUFUDY3NTEwDQYdZBQAAtwA8AYiOiJpbWdfRE9NQXR0ck1vZGlmaWXiBqJzdGF0dXMiOiJhOwYBHgZAYXNvbh0G1F0sImRhdGFQYXR0ZXISALJsaXN0IjpbXSwiaW4Azzg4MTI4MjIwNzZ9LE8GBfkCd29ya3BsYWNlc2VydmljZXMzBRAvhgDwC2ljL2NvbW1vbi9uYi90aGlyZHBhcnR5L2dsKQdRL2pzL0cKAPMMQ29icm93c2VMb2FkZXJfNS44LjVNLmpzIiwiIwFvc2NyaXB0JgEDHzEmAQA1MSwiJgECPAAPKQFDrzU2ODUzMTUxMjUpAQfwCXpuMHFkdnNoaWZ3cDd0NmV5LWZtcndpLpAHAQUGkGNlcHQucXVhbF4IEXOSB_8UU0lFLz9RX1pJRD1aTl8wcURWU2hJRldwN1Q2ZXkmUV9MT0OzBkwVdK8HQDY3NTNfCQ-LAQ8uMzKLAQAUAA-LAVKvNzI3NDYxOTE0OIsBBw-0AoknNjm0AqlhcHBlbmRDaGls0gMwbG9hEAAvcmXPAxvQNTY4NTMxNTEyNX1dfQ HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https:/
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&ck=0&m=1 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAxrB3X-h4EsPfi-7NFJJw_-y6DW_4GNAnIF-u5bk42Ec8uQ911601E26dyAutsTQwbiar5jyXT_fO5eGzr7sLPJde-38g; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807867499%3B
Source: global traffic HTTP traffic detected: GET /fp/clear.png HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*, 5h8i3ud8/9e1ea87d6a6c0bffc2be8461ef4f9c92da371f32a6587ec0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://nb.fidelity.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&gttl=155520000 HTTP/1.1Host: h.online-metrix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/ls_fp.html;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807867499%3B; tmx_guid=AAyrlBMgcu__JKg
Source: global traffic HTTP traffic detected: GET /fp/top_fp.html;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807867499%3B; tmx_guid=AAyrlBMgcu__JK
Source: global traffic HTTP traffic detected: GET /fp/sid_fp.html;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1 HTTP/1.1Host: h.online-metrix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jb=3134246c7b613f30656366373b363937333660363363313a653b37693533676161673732383634 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807867499%3B; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ
Source: global traffic HTTP traffic detected: GET /fp/es.js?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807867499%3B; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&i=2 HTTP/1.1Host: h64.online-metrix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&ja=303234342e26613d2d3130322e7835343026643f31303a327833303a362663663f33303838783b383424737a713f387a30266672723f332e313038382e313232362e333230302e3938362c333a3a382e3930352e31303a322c3b383c2e302e30246f763d3a376435316633333c3b6d3462663032396034346266333035623261643161342e6d6c3d322473616c3f3a36266c6a3f68767672732733492732442530446c6226666b64656e6976712c6b6d6d2530447077606e6961253a446e6025304466656e61776c74273244606d65672533446d70766b6d6e27334c27324470706d646964652732467165617d7061767926726e3d372472683f653032326666633737353939316634676267303b313165623663393b303b306626606a3d3533373564663e6433363661343338363f646635376666636131326362313033246a716d3f57616e666f77712530383338246a73603f436a706d6d67253a323133372468716f7d3d55696e666f757b24627162753f4168706d6f65246e60613d36266c666f3d30266c6d74723d322e7672663d416f67726b61632530464667775d596d70692665617668723f343238316c3363326067633230673661633d34303238306366313d353630316464363d3a3033343166346563633034666331366164626635303339333339366326667a3f607674707127334327304627324e6c622c666b66676c61747b2e636d6d273a447877626c6b612530446c6227324e66656461776e76253a466a6f6d6725314e6d7876696f6c27334627304672726764696e65273044736d63777269767924783f786e75676b6c5f646e63736a253d4766636c71672370647565696e5d776b66666775735f6f67646b635d706e6171677227354764636c7b6523706c77676b665d69666f62675d6161706d6263742d374564616e716721786c7767696c5f737d6b6b6974696f6725374764616e736d23706e75656b6c5f7b686d636b7561746d273d4766616e716523726e756569665d7267616e726e61716570253547666364716d23706c7765696c5d746c615f786e617b65702737456e616e736523706e7d65616c5f646774616e74702537456e636c716523726e756f696c5f7374675d7e6b6d75657227374564636e736721786e7565696c5d68617e6127354564616e7b672e656c5f613f776760656c55656a454c273232332c302d3232284f72656c4f4e2d30304551273232302c302732384168706f6f6b776d21576762474e2530384544514c2530324551273030332e38273232284d72676e4f4c2732304753273a324f4e534c2730304751273232312632253030416a706f6569776d29556560436b7c556562496b742730325767624f4e414c474e475d69667376616e61656657637a7061797127334027303047585c5d626e656c665d6d616e6f61782733402d30384758545d616f6e6d705f60756e6465705f6a636e6657666e6f617625314a273a324558565d666e6d63745d6264676e66253140273238455a545f6472636f5d6c6770746a27334027303047585c5d736a616667705f7c657a747570655d646d6c273342273030475a565f766570767570655d616d6d78726773736b6f6c57607876632531402530324758565f7c6778767570675d63676d72726571736b676c577067746127334027303047585c5d7467787677706557666b6c7467725d696c61716f74706d706b61273340253a32455a545d7150474a2531422530304d4d5157676c656f676e765d6b6e6665705d756b6e762731422d32324f45515f646a6d5770656e6667725d6f6b706f61782733402530324d455b5f7174616c64637a66576665726b7461766b746571253b402530304d47515f7c657a747570655d6e6e6763742531402530324d45515f7c6778767570675d66646f63745f6e696c6d637a2733422730304d47515f766570767570655d6a636c6e5f646c6f6374273b402d30304f47515f76677a7477726d5d68636c645d646
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&di=yes HTTP/1.1Host: 5h8i3ud85y6djs7yrpqfhdg3fs2hf2k5dmjeuetv9e1ea87d6a6c0bffam1.e.aa.online-metrix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&je=343424266261613d3124626a7b60633f25354027354027303258253a302530433027304339373037383236323e3a3d3a3725374625374624626a736a695f6b6e66677a3d38 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807867499%3B; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvR
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&k=2 HTTP/1.1Host: h.online-metrix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: thx_global_guid=ad7c4ebcaff147fcb2bfdf8748454e2b
Source: global traffic HTTP traffic detected: GET /fp/clear1.png;CIS3SID=BADCFD21483FD5800D76CD58DACF29A9?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jf=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 HTTP/1.1Host: h.online-metrix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://h.online-metrix.net/fp/sid_fp.html;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: thx_global_guid=ad7c4ebcaff147fcb2bfdf8748454e2b
Source: global traffic HTTP traffic detected: GET /fp/check.js;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jb=373b242662736d753d55696c6c6d7f71266a716d3d556b6c646d777b27323231322468736a753f4368706f6f6d246271623d416a726d6f67253030393337 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807867499%3B; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jf=3134246c7b623f65306664616e373f60336167363936313b3066626d3665676267673461393966 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cfa.fidelity.com/fp/ls_fp.html;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807867499%3B
Source: global traffic HTTP traffic detected: GET /fp/es.js?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&fr HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cfa.fidelity.com/fp/ls_fp.html;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807867499%3B; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44
Source: global traffic HTTP traffic detected: GET /fp/clear.png HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807871335%3B
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jb=3134246c7b613f30656366373b363937333660363363313a653b37693533676161673732383634 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807871335%3B
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&di=yes HTTP/1.1Host: 5h8i3ud85y6djs7yrpqfhdg3fs2hf2k5dmjeuetv9e1ea87d6a6c0bffam1.e.aa.online-metrix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&i=2 HTTP/1.1Host: h64.online-metrix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/es.js?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807871335%3B
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&k=2 HTTP/1.1Host: h.online-metrix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: thx_global_guid=ad7c4ebcaff147fcb2bfdf8748454e2b
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jf=3134246c7b623f65306664616e373f60336167363936313b3066626d3665676267673461393966 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807871335%3B
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=2&c=65&i=58cxm9&p=nbprod&s=433&d=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 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/es.js?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&fr HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807871335%3B
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jac=1&je=3a362426656566683d2a31273a41382732433327324136363366356d61366164316334633f3467396660383b3c6430603239603b3630323b3131383b3a313166306461663d6566313230623a6d35316132636063393b2b HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jac=1&je=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 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://n
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jac=1&je=303524266a687174706c3d273f402d303237343b253030273343312d3544 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807871335%3B
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&je=3a3524266261613d3124626a7b60633f25354027354027303244253a3025304333303b342d32416e756e6c273d462d3043253740253030452530322d304333353b3127324b312735442735462e606071626b5d6b6e66677a3d33 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&je=3a3224266261613d3124626a7b616d3f25374027323072767972657b27323025314327374a2530326d6d75716d273a3025334333253546273241253a30707679726727323a253141253032726b273a30253746 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%25
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jac=1&je=333232262e696c643d2737402d303a717570726d727627303227334933322732412730327b756163657173273a302d3141302730432730307267737d6e74712530302733492537426e776c6e2d304b6c756c6e2732416c776c6e253a4166636c716727354c253544 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlo
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=3&c=65&i=58cxm9&p=nbprod&s=7236&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFCI1OGN4bTkiLCJwYWNrZXQiOjMsIm1vZGUiOiJlbmZvcmNlVwDwDG9va2llcyI6eyJTdHJpY3RseSBOZWNlc3NhcoEAsDEiLCJQZXJmb3JtWQAkIEMwABAiGgCrRnVuY3Rpb25hbBkAl1RhcmdldGluZxgA8CkwIn0sImVudmlyb25tZW50IjoiQWxsb3dlZCBEb21haW4iLCJyZXF1ZXN0cyI6W3siZGVzdGluYWEA8UIiOiJodHRwczovL3dvcmtwbGFjZXNlcnZpY2VzLmZpZGVsaXR5LmNvbS9zdGF0aWMvY29tbW9uL25iL3RoaXJkcGFydHkvZ2xhbmNlL2pzL0cKAPAPQ29icm93c2VMb2FkZXJfNS44LjVNLmpzIiwidHlwKQHwDnNjcmlwdCIsInN0YXJ0IjoxNzI3ODA2MDY3NTM3zgAZZBQAcDY5LCJzb3VbAUA6Im11iwBAb25PYqoAQmVyQ0xIAJB0dXMiOiJsb2GyAWByZWFzb27wANRdLCJkYXRhUGF0dGVyEgCybGlzdCI6W10sImlqAM81Njg1MzE1MTUxfSwiAQXwA3NpdGVpbnRlcmNlcHQucXVhbNoBEXMfAfQ0ZHhqc21vZHVsZS8xMi4wY2U4MGU5OTIxN2FhYTk2MzA4Mi5jaHVuay5qcz9RX0NMSUVOVFZFUlNJT049Mi4xNC4wJhcA-QZUWVBFPXdlYiZRX0JSQU5ESUQ9bmKNAQ9IARBMODIzNkgBODgyM0gBAoQB8ABfRE9NQXR0ck1vZGlmaWU8AQDrAQFMARJhRwIBQAIPTwEcnzg5NzUzOTUyOU8BB_8Jem4wcWR2c2hpZndwN3Q2ZXktZm1yd2kuZwEJ8RVTSUUvP1FfWklEPVpOXzBxRFZTaElGV3A3VDZleSZRX0xPQz3RApslM0ElMkYlMkY7ATElMkbkAxFjGwDwByUyRmRlZmF1bHQlMkZob21lJTNGb3AZAzAlM0QrAPgFcm9maWxlJTJGc2VjdXJpdHkmdD2sAgBCBA_TAhAeM4sBJzQz0wKpYXBwZW5kQ2hpbIABD8wCJJ83Mjc0NjE5MTR9AfMNUAQpODJ9AQ9QBEIEhAEvNTMBAwd5ZGlnaXRhbNsDYy9wcmd3LxoA8B0vY29nbml0aXZlL3dlYi92Mi9jY3AvZmVhdHVyZUZsYWdzP3VzZXJJZGVudL0DsnI9cHJlTG9naW4m1wagQXBwQ2hhbm5lbFEEBjcEMnhocjQFCXwFTDk4MTKpAgIUAAV8BbJYSFJfTUFOQUdFUkEAAnUFDykEJ682NjU3NTc4MjA2KAGaDdEDODk4MdEDDygBRx83KAEHW2Fzc2V0twfAdmlydHVhbC1hc3NpxAggdC8SCP8BLmFwMTE5MDQzLWJ1bmRsZZwHEz01NDlMA0c5ODIyyQQPTANCrzg5Nzg1MjM5NTD8AAcL5wUSL-UFAKgIgGFwaS9wcmVsFwNDL3YxL_EFDw0DDy43MA0DABQADw0DR583ODcwNTc0OTmFCAgP6QD_Kx800gEAFzW_Ag-3Az4F0gEfNbsCWx816QBmD8gFCGp3c2NsaXjvBn93c3JlbGF5jgMMWzcwMTY40wADFAAPjgNIjzQwMjQzMjIy0wDbAH8LimNhdGFseXN0rAFUYi9zcy8VDgAUDvAcMS9KUy0yLjkuMC9zMjkwNTk4MTU4MDMzMDU_QVFCPTEmbmRoPTEmcGY9MTgL8A4lMkY5JTJGMjAyNCUyMDE0JTNBNyUzQTQ3JTIwMgQAVTQwJnRzYAvzNDM0Jm1pZD0wODI0NDI2OTUzMjkyMDI4OTUzMzE2MDY5OTcxODc2Nzk4MjA5NyZhYW1saD02JmNlPVVURi04Jm5zPWbBDqEmcGFnZU5hbWU9BgY0JTdDCADQdXMlMjBlbXBsb3llZQwANXRhYh8AKjIwHwAvJmdcDEzxBWMuJnA5PW5vJTIwbmF2YmFyJTIwcQ4RYQ4Q0yZwMD03MSZWU1BBR0XLAA2kADJTRUMbAGomU0VDMT3CAKAlMjB0YWImYXBwDgFSV2l0aFYlEWQ9bmIlMjAnB_EfJTNBdjEuMC0xNzA4JmVuc19sb2M9aGVhZCZkYXRlRGV0YWlsPTQwJTdDMiU3Q8kBEDAOAOA3JlZTRk9STUFUPTEyOBIAgWxhcmdlJTdD1ABhYXBwJTIw8xAQdBQAAWoBASEA9xUyMHZpZXdwb3J0JmxpbG89bG8mb3JpZ0RlYnVnPXJzaWQlM0R5ApElN0NlcyUzRG6gEQCwARBwIQBwcmklMjBzZWUAIDIwUAJQMCUzQTNnAoE0OSUyMGdtdBUAnzI0JnAycFFQPe0ND0FwMnBPDw4fPQ0OA-FSTURBVEE9cm5hJTdDZwQBIGVp-ACCY2kwJllNRD3sAnFGMTAlMkYwuwFAVVJQPWoOAJMCcSU3Q3ByZS2NAgDXAU1HVkVSigE2JTIwjQEANgAPswEFCSkAk1ZTQ0hBTk5FTA0CQGZ1bGzWEgIPAAAzAQAQCT8lN0MhAgEFHwANXgLyFXAxPTY2ZmMzYTQ2MDJjYjVkYzM4MzYyYjY5ODkwM2ZhYTMzJpIFQkVudj2gAXAmY20uJnNzBQSyLmNtJmVjaWRNSUTcAQ_dAxTgY3NFbmFibGVkPTAmLmPsA_AuYj02RzF5blljTFB1aVF4WVpyc3pfcGtxZkxHOXlNWEJwYjJ6WDVkdkpkWVFKelBYSW1kajB5JmMxMT1wbGADAH0CInJlrACwcyU3Q2FydGljbGULAAMMA5BpdmFjeSUyMGJBDfMCciZ2MTY9RCUzRGMxMSZ2
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jac=1&je=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 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jac=1&je=333335262e696c643d2737402d303a717570726d727627303227334933322732412730327b756163657173273a302d3141342730432730307267737d6e74712530302733492537426e776c6e2d304b6c756c6e27324127374227323a27323025304127323a253032253744273a416e636c7367273546273544 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UC
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jac=1&je=3435242662666c3d313132246264603f37333b373064603a37633531343932323033633630396730306738676b306a33266a64766e3f32383230383d3831313224726f3d666f HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520empl
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jac=1&je=333232262e696c643d2737402d303a717570726d727627303227334933322732412730327b756163657173273a302d3141302730432730307267737d6e74712530302733492537426e776c6e2d304b6c756c6e2732416c776c6e253a4166636c716727354c253544 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807871335%3B
Source: global traffic HTTP traffic detected: GET /fp/clear1.png;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jf=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 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMt
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&je=333b3a267a643f267266743f3e313b31332d333730322e3739323025333532302e373b30392d333530322c3731323a2f313532322c373b32332f313d32302e33313a3b2d393532302c373937382f393730302e373931332f313730382e353b333b2f333538302e363031392f393738322c353b36342f333730322c3e3234322d3337323024353037392f3137383224353037322f313732322c3b3931312d333532322e373830322d3137303224353832312d333730322e3531323025333532302e3a3230312d33353032 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jac=1&je=333335262e696c643d2737402d303a717570726d727627303227334933322732412730327b756163657173273a302d3141342730432730307267737d6e74712530302733492537426e776c6e2d304b6c756c6e27324127374227323a27323025304127323a253032253744273a416e636c7367273546273544 HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807871335%3B; appState=%7B%22language%22%3A%22en-US%22%2C%22
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=4&c=65&i=58cxm9&p=nbprod&s=3674&d=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-MS9KUy0yLjkuMC9zMjcyOTQyMDAxMDM2ODY_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-BBB0FAABTQEBIQD3FTIwdmlld3BvcnQmbGlsbz1sbyZvcmlnRGVidWc9cnNpZCUzRFwCkSU3Q2VzJTNEbqsFAJMBEHAhAHByaSUyMHNlZQDxCDIwJTIwMjAlM0EzNCUzQTQ5JTIwZ210FQCfMjQmcDJwUVA9dAEPQXAycE-WAR89lAED4VJNREFUQT1ybmElN0NnBAEgZWn4AIBjaTAmWU1EPbgCkSUyRjEwJTJGMLsBQFVSUD3xAQB2AnElN0NwcmUtdAEBhwIPjgEFNiUyMJEBk1ZTQ0hBTk5FTOgBQGZ1bGy8BgIPAAAOAQDNBD8lN0P8AQEFHwANOQLyFXAxPTY2ZmMzYTQ2MDJjYjVkYzM4MzYyYjY5ODkwM2ZhYTMzJogEQkVudj17AXAmY20uJnNzwwOyLmNtJmVjaWRNSUS3AQ-bAxTxHWNzRW5hYmxlZD0wJnRyYWNrX2FuYWx5dGljc19rZXlzPSU3QiUyMmN0JTIyXAMwMnNzCwBwMkMlMjJ2dgsAcTNBdHJ1ZSUSADJkdm4TADElMjJYARwl6QAAHwABKwAwc2VjDAAAsAMEKwASMkUARXNlYzEbAA9GAQJdMjIlN0SwAFBwcm9wPYIALzNEfAAEwDVFdHklM0RzcyYuY5YE_ytiPTZHMXluWWNMUHVpUXhZWnJzel9wa3FmTEc5eU1YQnBiMnpYNWR2SmRZUUp6UFhJbWRqMHkmYzEx7gEs8wB2MTY9RCUzRGMxMSZ2MTgMADE2JnO6A_EMeDEwMjQmYz0yNCZqPTEuNiZ2PU4maz1ZJmJ3IAD3MiZiaD05MDcmbWNvcmdpZD1FRENGMDFBQzUxMkQyQjc3MEE0OTBENEMlNDBBZG9iZU9yZyZscnQ9MjY1NiZBUUU9DwcPMQgEPTMzOQwHARQAAoQCHyIxCEivODc1OTIxNDYyOAkHB3pkaWdpdGFsBAdTcHJndy8aAPAEL2NvZ25pdGl2ZS93ZWIvdjIvaQ8AQWFsaXqFCQNDCAY5CT94aHIUCAA9MjA2CAECFAAFCAGyWEhSX01BTkFHRVJBAA8xCS2fNjk3MDA0MDgyCQgIA-YADwAB5gveBw85C0gsNzUIA2UyNDEzLCIAAjFtdXRSAqhPYnNlcnZlckNMBwIwbG9hSAsvcmU1CyMvNzUEAwcPBAFYHzYEARwfQQMBMcA1MzIyMTQyNzZ9XX0 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-u
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&je=343324267a65743d31322e343e2e3b2c35322e34342c32323a332e38323032303840465f4b68706f6d673a4a523849503a53415d303841565f333a4c4f5f3030 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%2
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&je=3a3224266261613d3124626a7b616d3f25374027323072767972657b27323025314327374a2530326d6d75716d273a3025334330253546273241253a30707679726727323a253141253032726b273a30253746 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%25
Source: global traffic HTTP traffic detected: GET /fp/clear.png?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&jac=1&je=3435242662666c3d313132246264603f37333b373064603a37633531343932323033633630396730306738676b306a33266a64766e3f32383230383d3831313224726f3d666f HTTP/1.1Host: cfa.fidelity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C1727807871335%3B; appState=%7B%22language%22%3A%22en-US%22%2C%22botName%22%3A%22NetBenefits%22%2C%22configName%22%3A%22NbVaPreLogin%22%2C%22userHasInteracted%22%3Afal
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&je=343b24267a65743d31322e343e2e3b2c35322e34342c32323a332e38323032302e332c30383032303a40445d4b6a7a6d6d65384a5a3843503a514357323a41545d303844455f3034 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520emp
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&je=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 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC=_We8q9l0pthovdTrQ855JgpOtIASAmb8OkYCy13Dg2K2mJA_qjMGBAAAAQAGBWb8OkYAP03; dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B7
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=5&c=65&i=58cxm9&p=nbprod&s=6605&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFCI1OGN4bTkiLCJwYWNrZXQiOjUsIm1vZGUiOiJlbmZvcmNlVwDwDG9va2llcyI6eyJTdHJpY3RseSBOZWNlc3NhcoEAsDEiLCJQZXJmb3JtWQAkIEMwABAiGgCrRnVuY3Rpb25hbBkAl1RhcmdldGluZxgA8CkwIn0sImVudmlyb25tZW50IjoiQWxsb3dlZCBEb21haW4iLCJyZXF1ZXN0cyI6W3siZGVzdGluYWEA9BUiOiJodHRwczovL2RpZ2l0YWwuZmlkZWxpdHkuY29tL3ByZ3caAPAdL2NvZ25pdGl2ZS93ZWIvdjIvdHJhbnNjcmlwdC8_Xz0xNzI3ODA2MDc0MzUfATB0eXAUAdd4aHIiLCJzdGFydCI6JAAgNjC2AB1kFAAwc291QwHSOiJYSFJfTUFOQUdFUkEAcnR1cyI6ImHcAAHVAEBhc29u1ADUXSwiZGF0YVBhdHRlchIAsmxpc3QiOltdLCJpZgDPOTA5NDI3ODgwMX0sBgH_DPEBYW5hbHl0aWNzLmdvb2dsZQwC9jpnL2NvbGxlY3Q_dj0yJnRpZD1HLUdMOUpOOFNNQ0UmZ3RtPTQ1amU0OXUwdjkxMDgxMDYyMTN6YTIwMHpiODg2OTkwODgzJl9wKgLyBDAyMjcmX2dhej0xJmdjZD0xM2wCAMAxbDEmbnBhPTAmZG0GAPADdGFnX2V4cD0xMDE2NzEwMzV-CgBBODY2OAoA9Qc3NDc3MjcmY2lkPTE4NTQzODY5OTEubQLxJDUmdWw9ZW4tdXMmc3I9MTI4MHgxMDI0JmlyPTEmdWFhPXg4NiZ1YWI9NjQmdWFmdmw9R_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_gBQIuLCLDBQaiBI82ODI5NDM4MKIECf8Jc3RhdHMuZy5kb3VibGVjbGljay5uZXQvnwMMDxwDBw-5AxUwYWlwZwIBkAMPrQMEAqICD60DEga3AZBzZW5kQmVhY2-pBg0oBgGoASJlbsIFA2AGNzc4MLwBr1NFTkRCRUFDT07BAT0PqwEKfzk3MjExODKrAdo_aW1nYAMCAJABDaQBFzGkAfECaW1nX0RPTUF0dHJNb2RpZmlTAwDLAgHUBw9mAykPpQESHzPyBwctdGRLA650ZC9nYS9ydWw_5gYfYUkDLwLTBg9DAwQI3wUCcgNQZmxlZGfzBA9eAxjWJno9MTA0ODMwNjg2NWsDUGlmcmFtnwoOZwMuODEjBQAUAAUjBQI8AA_GAWGfOTU3OTQ1ODgzuAkIM3d3d6wIonRhZ21hbmFnZXK2CHx0YWcvanM_rwggbD0yCqZMYXllciZjeD1jJQEC0goP6AIATzAyNDIlAQAYNugCo25zZXJ0QmVmb3JnAQK1Cjpsb2FEBg85BgkGEAafODA3MDE0NzkywAIID_oAVB8z-gAMMW11dFIMok9ic2VydmVyQ0xCAQ8AATMfNMADB1lsb2dpbqwIYC9mdGd3L0QI8gBzL3dpZGdldC9qcy9mcy0NAOguanF1ZXJ5Lm1pbi5qc7kMMDUxNn4NA08IDwgCBgAnAAwOAQIUAAUtAwI8AA8tAwkPxwwnnzcxMjY5ODg5NhUCCA8VAQtgY2FwYWJp5Q0EIAFnY29uZmlnJAGCYXV0aHVucC4ZAAsoAT8xMjkoAREAJwAPKAEAHzMwA0evNzI4ODA1NjM4MjACJQ8bAVcNSwQ4NTE2GwEPUQNCBSEBDzwCCGp3c2NsaXhSA3Z3c3JlbGF5JQUP1g8DPTU1M0cGRzU1MzLyAQ_WDz6vNzQwMjQzNzU4OfQBBw_TACsOqgEP0wBULzkw0wAHynNpdGVjYXRhbHlzdKwBVGIvc3MvxhEAxRHwFTEvSlMtMi45LjAvczI3Mjk0MjAwMTAzNjg2P0FRQj0xJm5kaGUO8BVmPTEmdD0xJTJGOSUyRjIwMjQlMjAxNCUzQTclM0E1MSUyMDIEAFU0MCZ0c8UP8zQzOCZtaWQ9MDgyNDQyNjk1MzI5MjAyODk1MzMxNjA2OTk3MTg3Njc5ODIwOTcmYWFtbGg9NiZjZT1VVEYtOCZucz1mCA4QJrMFUU5hbWU9vwQ0JTdDCADQdXMlMjBlbXBsb3llZQwANXRhYh8AKjIwHwAvJmfLDkzzAGMuJnAwPTcxJlZTUEFHRa4ADYcAMlNFQxsAaiZTRUMxPaUAAAQPYGFiJmFwcPEAUldpdGhWrxQQPbkPQjBwcmX8APAWM0F2MS4wLTE3MDgmZW5zX2xvYz1oZWFkJmRhdGVEZXRhaWw9NG0QAJEQAawB
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://nb.fidelity.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&je=3a3224266261613d3124626a7b616d3f25374027323072767972657b27323025314327374a2530326d6d75716d273a3025334331253546273241253a30707679726727323a253141253032726b273a30253746 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C172780
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&je=353524267a65743d31322e343e2e3b2c35322e34342c32323a332e38323032302e332c30383032302c332e32383238323a42465d436a706d6d673a40583a43523851415f383a41545f313a46455d3a37 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; _abck=6946C0E9277E95341F589907F34B4B41~0~YAAQJtAXAiT2kzCSAQAAXNZDSQwJRT95hHKaKi2uau3zmZnKCZcxyczZ1IoDQg4xPEppcBZWQeLC3/Q/YP+Ti24iqkiB0q6sQL2aFIWisuRGrlg4z3xgDY4z9tgPAPQMIkKKwzApdfm6dIy9N3bosYBk9s/dDOZs8AV4UZUDW78W57uD6dtQp54wachpC5i8uWzZq4W3de8wwYDKgv5FuAfYB+1pT5gEtxPVLB9+f/bnj8/1gYImpXtLZHgM8P//AExrcQ7yObXhmntf9AfKdtEVGaAtV+Kc/yPEp/iEX0HhKRKl1ILP5qZ7tXBVddEIUuKrOs+ne1jmcWqlRIYYXLiLCmzCi4KBEM5PLfDvxjz3axung0ws1amNrNeMXWHIj0RuNrievM9u1PJ2IGiGIB6+meJu7N4sh7Q++N/EcoGU6l6/tx3JZrCobhRhCQ8/CpvW1+VFT9vvxRY=~-1~||0||~-1; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; bm_sz=B051A3D951D911BC67C612F4B80500D3~YAAQOdAXAppcVR2SAQAAOkdESRm0vzauKJu4AT5+tR1HngPgUvZk0BjuENVGYse3rWTnqMWLnZqzbqvtACzJEHP6jwxJRbdnc2xpObGUj1Ryqc1ntqHridCr1m50UCNtnUaCXnVv1yyMP5hZ+LX618fV8E896O4IFiX7xZtEbV+i7h7/6xG/TdPb8ItsBaiZ+AgrbcCi6q+noLaPtoj440CKXVnsKuWMtieLerHhA48q/h4kufy1oMcfhGf3adbM6tSkyd8uqrxcCdXBtYLKZHZn0Psbt15eiWcNUTCpBNXN/V0cGDEL5SYqu4lFedmswrm+SdsY4gVnvx7NUSKC0s1jxwMQuQC5ldlOFQY9vbqOx24+qjTpUrPeWBRfIJ9LpTuXIECdQeRnNMrWjuLSp7I=~3487289~4337733; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; s_pers=%20gpv_c11%3Dlogin%257Clogin%257Cus%2520employees%2520tab%257Clogin%2520us%2520employees%7C172780787133
Source: global traffic HTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=6&c=65&i=58cxm9&p=nbprod&s=4441&d=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_ylabG9naW5dBKNmdGd3L0Zhcy9GcwRgL1BXSS9MKQDxDC9Jbml0L2RqLmNoZi5yYT9BdXRoUmVkVXJsPa8E-golM0ElMkYlMkZ3b3JrcGxhY2VzZXJ2aWNlwATwASUyRm15YmVuZWZpdHMlMkb3AmRncmF0ZWQvAIElMkZuYXZpZw0F_wYlMkZwcm9maWxlJTJGc2VjdXJpdHmsAg4uNTHbBAEUAA-sAkevNjk0Mjg2NzgzMKwCBw9xAf938gRwYWdlcy93aWRnZXQvanMvZnMtDQD1Ai5qcXVlcnkubWluLmpzP189LwcwNTE2BggDJAVic2NyaXB0FQcJVgcAJwANJwVVNTE3LCJ7ArBpbnNlcnRCZWZvcpYIMnN0YVcHMGxvYdgIL3JlVAcbrzcxMjY5ODg5NjN5Ah8PCAFKDi8GCggBMW11dOMDIE9i-gNCZXJDTFABDw4BMx80DgEHUWNkbi5j3AmCbGF3Lm9yZy_PAfYHdGVtcGxhdGVzL290U0RLU3R1Yi5qc20EAiYAAqUACfUBPTgyMO0AAhQABfUBAjwA8ABfRE9NQXR0ck1vZGlmaWXvAQX_AQ9WCSevODQzOTM0MzgwMvQAGf8dY29uc2VudC9jYWM1OWVlMy1kYmQ4LTQzNDYtYTEyYi1iMmE4OGMyYWZlODYlABIPdgoSTDgyMzggA0c4MjM5IAMPdgo-nzczNDcyMzg4NSIDCA4UAg8gAWYfOSABZg80A28nNDEJAqlhcHBlbmRDaGlsKQMPKAUkDyYDIwK4Aw8aBCkeNM8BCeYADwcFQgXtAA_TAQhhZ2VvbG9jgwWRLm9uZXRydXN0cgwCHAUDAAO0cHViL3YxL2dlby8uAAYSBQ9aDgM_ODI09QABFzTbAQ_kAz6fNjg4MTQ4NzUxfwkID_EAu8A4ODE0ODc1MTB9XX0 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fp/clear3.png;CIS3SID=1E1A309E004345CF1878A1FBF27284BE?org_id=5h8i3ud8&session_id=c2be8461ef4f9c92da371f32a6587ec0&nonce=9e1ea87d6a6c0bff&pageid=1&je=353524267a65743d31322e343e2e3b2c35322e34342c32323a332e38323032302e332c30383032302c332e32383238323a42465d436a706d6d673a40583a43523851415f383a41545f313a46455d3a37 HTTP/1.1Host: cfa.fidelity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: dmt_g=US; dmt_t=NJ; dmt_x=e92cd64ed1b04c828f26a061605bbdf8; pexp=true; AMCVS_EDCF01AC512D2B770A490D4C%40AdobeOrg=1; cvi=p1=66fc3a4602cb5dc38362b698903faa33&p2=&p3=&p4=&p5=&p6=&p7=66fc3a4602cb5dc38362b698903faa33&p8=&p21=&p22=&p99=; AMCV_EDCF01AC512D2B770A490D4C%40AdobeOrg=-330454231%7CMCMID%7C08244269532920289533160699718767982097%7CMCAAMLH-1728410828%7C6%7CMCAAMB-1728410828%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727813228s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.1.2; s_sess=%20s_cc%3Dtrue%3B; SESSION_SCTX=C2BE8461EF4F9C92DA371F32A6587EC0; OptanonWorkplaceServices=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+14%3A07%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202407.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=c6417c20-95d6-429a-86f7-685e20b5bd1a&interactionCount=0&isAnonUser=1&landingPath=NotLandingPage&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A0&AwaitingReconsent=false; thx_guid=dbce3e4f200e292a4127fc81e79dcfa5; tmx_guid=AAyrlBMgcu__JKg8TzbacpYsGQ5ifGV2XgvRxWUHB1uepPRfRwU9BO3YaxoNoFC89O9FGV44rnRGsgO3P9UCxe2zfoxJpQ; _ga=GA1.1.1854386991.1727806075; _ga_GL9JN8SMCE=GS1.1.1727806074.1.0.1727806074.60.0.0; appState=%7B%22language%22%3A%22en-US%22%2C%22botName%22%3A%22NetBenefits%22%2C%22configName%22%3A%22NbVaPreLogin%22%2C%22userHasInteracted%22%3Afalse%2C%22conversationId%22%3A%22%22%2C%22enableChatInput%22%3Atrue%2C%22id%22%3A%22NetBenefitsStateKey%22%2C%22createdTime%22%3A%7B%7D%2C%22lastUpdatedTime%22%3A1727806076418%2C%22forceNewConversation%22%3Afalse%2C%22alertNotifications%22%3A%5B%5D%2C%22dismissedAlertNames%22%3A%5B%5D%2C%22experienceList%22%3A%5B%5D%2C%22queryString%22%3A%22%22%2C%22menuShown%22%3Afalse%2C%22subMenu%22%3A%22%22%2C%22chatMode%22%3A%22open%22%2C%22chatExpanded%22%3A%22minimized%22%2C%22dialogState%22%3A%22%22%2C%22userId%22%3A%22%22%2C%22created%22%3A1727806074354%7D; _abck=335DF9101C35AF1ACC2853C506AF819A~-1~YAAQMdAXAki6YB2SAQAA+4FESQw1sflG30VjEsdZ4Gw3Dp3wTwZdqWY3h9NE+NfzBF/bXOecjE4ehZtcLZL/QxDdIY9EZbCKRdHCq2qyN0S11UcIW6rGc/xwg3JT1BHZw0ePkw/KDNQV1Zh4xEBlk+LHUj+o65gqf3gaxGv95RJ5Sot90/HmelyiETp59xDZO5HUs3efYD3IqApKDUPsFgjpSK6M7YKt1eennZZQl5XX5a3SgofCpmDHEwDeuqvZg0izoR
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=7&c=65&i=58cxm9&p=nbprod&s=7099&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFCI1OGN4bTkiLCJwYWNrZXQiOjcsIm1vZGUiOiJlbmZvcmNlVwDwDG9va2llcyI6eyJTdHJpY3RseSBOZWNlc3NhcoEAsDEiLCJQZXJmb3JtWQAkIEMwABAiGgCrRnVuY3Rpb25hbBkAl1RhcmdldGluZxgA8CkwIn0sImVudmlyb25tZW50IjoiQWxsb3dlZCBEb21haW4iLCJyZXF1ZXN0cyI6W3siZGVzdGluYWEA8QEiOiJodHRwczovL2Nkbi5jhgDwKGxhdy5vcmcvc2NyaXB0dGVtcGxhdGVzLzIwMjQwNy4xLjAvb3RCYW5uZXJTZGsuanMiLCJ0eXABAQIzAPAIIiwic3RhcnQiOjE3Mjc4MDYwNzg5MDWmAB1kFAAwc291MwFxOiJIVE1MU3MA0l9TRVRBVFRSSUJVVEVNAHJ0dXMiOiJh2AAB0QBAYXNvbtAA1F0sImRhdGFQYXR0ZXISALJsaXN0IjpbXSwiaXIAzzkzOTM4OTI1MTB9LAIBF_ZKY29uc2VudC9jYWM1OWVlMy1kYmQ4LTQzNDYtYTEyYi1iMmE4OGMyYWZlODYvODgyMzkzNjAtNGM5My00ZTZkLWJmMDAtZTMzNGY4MjUwNWFmL2VuLmpzb24yAVJmZXRjaOQACzEBLjIxMQEAFAAFMQHSRkVUQ0hfTUFOQUdFUkMADycBLp80MTk5OTU5NTYnARkC9gEPKQJJRTIyLCL4AKBhcHBlbmRDaGlsnAMyc3Rh9gAwbG9hEAAvcmUaAlEP8wA8HzbrAQAI8wAxbXV0sAOoT2JzZXJ2ZXJDTPABD_oALR8x7QE072Fzc2V0cy9vdEZsYXQu6AIVHzT9AAAAFAAF8AEP6AJArzg3NzU1MjA4Mzf7ADvfdjIvb3RQY0NlbnRlcgIBFx43_wEnNDfyAg8CAUCfNzIxNTYyMTIzEQUaD_cCCAX9AfcAQ29tbW9uU3R5bGVzLmNzHgYP7AQHLzQ4AgEAHzgCAUyfMDM3MTI0NjcyBAIZYGxvZ29zL3UE4GljL290X2NvbXBhbnlfGABGLnBuZ9oFIGltDQAOCQcfN-wAAAAUAAXwAgAJB19JbWFnZQgHQZ82NjYyOTg2NDX1ACaTcG93ZXJlZF9i9QAgc3boAAMBCA_1AIOfOTM5MjkwNjg59QAmgm90X2d1YXJk6AEJ8wAP1gIHHzjzCAAAFAAF6gEP2ANAnzk3ODIyMDg3NdUFCPQQc2l0ZWNhdGFseXN0LmZpZGVsaXR5LmNvbS9iL3NzLxIAABEA8CcxL0pTLTIuOS4wL3MyNjM3MjQ1ODE5MDg3Nz9BUUI9MSZuZGg9MSZwZj0xJnQ9MSUyRjklMkYqCvADJTIwMTQlM0E3JTNBNTklMjAyBABkNDAmdHM9FwrzNDQ2Jm1pZD0wODI0NDI2OTUzMjkyMDI4OTUzMzE2MDY5OTcxODc2Nzk4MjA5NyZhYW1saD02JmNlPVVURi04Jm5zPWa-APQDJnBhZ2VOYW1lPWxvZ2luJTdDCABQdXMlMjDECkBveWVlDADxB3RhYiU3Q25iJTIwcHJpdmFjeSUyMGLPCjEmZz0PC7klM0ElMkYlMkZuYiABMSUyRiIMEWMbAPAHJTJGZGVmYXVsdCUyRmhvbWUlM0ZvcFcLMCUzRCsA_xNyb2ZpbGUlMkZzZWN1cml0eSZjLiZwMD03MSZWU1BBR0U9hgADMlNFQ8cAbyZTRUMxPcIAAUAmYXBw7wBSV2l0aFbpDARNABJl-gDxHjNBdjEuMC0xNzA4JmVuc19sb2M9aGVhZCZkYXRlRGV0YWlsPTQwJTdDMiU3Q6oBEDAOAOA3JlZTRk9STUFUPTEyOBIAEGx0DAAyAaFvJTIwYXBwJTIwtwwQdBQAAEsBAiEA9xUyMHZpZXdwb3J0JmxpbG89bG8mb3JpZ0RlYnVnPXJzaWQlM0RaApElN0NlcyUzRG5kDQCwARBwIQBwcmklMjBzZWUAIDIwMQJQMCUzQTNIAhA0RAIxZ210FQCfMjQmcDJwUVA9cwEPQXAycE-VAR89kwED4VJNREFUQT1ybmElN0NnBAEgZWn4AIJjaTAmWU1EPc0CcUYxMCUyRjC6AUBVUlA98AEAdAJxJTdDcHJlLXQBAYUCD44BBTYlMjCRAZNWU0NIQU5ORUzoAUBmdWxsdQ4CDwAADgEDxgIP_AEBAngBD74CAPIVcDE9NjZmYzNhNDYwMmNiNWRjMzgzNjJiNjk4OTAzZmFhMzMmfARCRW52PXoBcCZjbS4mc3PAA7IuY20mZWNpZE1JRLYBD5gDFPEdY3NFbmFibGVkPTAmdHJhY2tfYW5hbHl0aWNzX2tleXM9JTdCJTIyY3QlMjJaAzAyc3MLAHAyQyUyMnZ2CwAAcAMwMmlwCwABFgAwZHZuDAABFwAPJAMCAB4ALTdEbwBQcHJvcD09AABZAg_hAwDQJTVFdHklM0RzcyYuY1EE_ytiPTZHMXluWWNMUHVpUXhZWnJzel9wa3FmTEc5eU1YQnBiMnpYNWR2SmRZUUp6UFhJbWRqMHkmYzExqwEVARoCOiUyMMoB8wEmdjE2PUQlM0RjMTEmdjE4DAAxNiZzdwPxDHgxMDI0JmM9MjQmaj0xLjYmdj1OJms9WSZidyAA8DImYmg9OTA3Jm1jb3JnaWQ9RURDRjAxQUM1MTJEMkI3NzBBNDkwRDRDJTQwQWRvYmVPcmcmbHJ0PTQxOTImQVFFPWYQD7MHCkw5MDM0lAlHOTAzNZQJ8ANpbWdfRE9NQXR0ck1vZGlmaWWADQAbCQ-tDyyfODM0MjkxNDM1
Source: global traffic HTTP traffic detected: GET /privacy/v1/b/b.rnc?n=8&c=65&i=58cxm9&p=nbprod&s=548&d=8EZ7InZlcnNpb24iOiIxLjAuMCIsImdhdGV3YXkiOiIyLjMuNjgyIiwiY2xpZW50SWQiOjY1LCJwdWJsaXNoUGF0aCI6Im5icHJvZCIsImluc3RhbmNlJwDwFCI1OGN4bTkiLCJwYWNrZXQiOjgsIm1vZGUiOiJlbmZvcmNlVwDwDG9va2llcyI6eyJTdHJpY3RseSBOZWNlc3NhcoEAsDEiLCJQZXJmb3JtWQAkIEMwABAiGgCrRnVuY3Rpb25hbBkAl1RhcmdldGluZxgA8CkwIn0sImVudmlyb25tZW50IjoiQWxsb3dlZCBEb21haW4iLCJyZXF1ZXN0cyI6W3siZGVzdGluYWEA8iciOiJodHRwczovL2xvZ2luLmZpZGVsaXR5LmNvbS9mdGd3L3BhZ2VzL3dpZGdldC9qcy9mcy0NAPAOLmpxdWVyeS5taW4uanM_Xz0xNzI3ODA2MDc1MTbGADB0eXAVAfUBc2NyaXB0Iiwic3RhcnQiOicAQDY1MTe6ABZkFACgODE3MzgsInNvdUcBwDoicmVtb3ZlQ2hpbIcB8ABzdGF0dXMiOiJ0aW1lb3VUAGByZWFzb27YANRdLCJkYXRhUGF0dGVyEgCzbGlzdCI6W10sImlmAMAxMjY5OTAzMTl9XX0 HTTP/1.1Host: data.privacy.ensighten.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nb.fidelity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /TTI401k HTTP/1.1Host: www.myfidelitysite.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_264.2.dr, chromecache_314.2.dr String found in binary or memory: articleControl.invokeFeatureUrl("http://www.facebook.com/share.php?u=", p + "&long_url=" + n, n, "") equals www.facebook.com (Facebook)
Source: chromecache_264.2.dr, chromecache_314.2.dr String found in binary or memory: articleControl.invokeFeatureUrl("http://www.linkedin.com/shareArticle?mini=true&url=", q, n, l + m); equals www.linkedin.com (Linkedin)
Source: chromecache_264.2.dr, chromecache_314.2.dr String found in binary or memory: var k = "http://www.linkedin.com/shareArticle?mini=true&url=", equals www.linkedin.com (Linkedin)
Source: chromecache_316.2.dr String found in binary or memory: "displayName":"LinkedIn"},{"tag":"cdn.linkedin.oribi.io","displayName":"cdn.linkedin.oribi.io"},{"tag":"googleadservices\\.com|(googlesyndication|google)\\.com","displayName":"Google Advertising Products"},{"tag":"^www.google.(se|ru|pl|nl|it|gr|fr|ie|es|dk|de|co.uk|co.th|co.nz|co.jp|co.id|co.in|co.il|co.cr|cn|cl|ca|by|bs|am|ae|ro|pt|mv|lt|ge|fi|cv|vn|ua|tw|tr|sg|pk|ph|ng|mx|kw|hk|gi|do|com.co|br|bh|au|co.kr|ch|bj|be|at|ar|no|jo|im|hr|hu|cz|co.za)$","displayName":"Google Country DOmains"}]},"defaultEnv":"", equals www.linkedin.com (Linkedin)
Source: chromecache_415.2.dr, chromecache_387.2.dr, chromecache_330.2.dr, chromecache_306.2.dr String found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},dk:function(){e=zb()},od:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_415.2.dr, chromecache_387.2.dr, chromecache_330.2.dr, chromecache_306.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_415.2.dr, chromecache_387.2.dr, chromecache_330.2.dr, chromecache_306.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={ih:e,gh:f,hh:g,Sh:k,Th:m,Ie:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(VC(w,"iframe_api")||VC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MC&&TC(x[A],p.Ie))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_422.2.dr, chromecache_308.2.dr String found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_415.2.dr, chromecache_387.2.dr, chromecache_330.2.dr, chromecache_306.2.dr String found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: click.fidelityinvestments.com
Source: global traffic DNS traffic detected: DNS query: www.myfidelitysite.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: nb.fidelity.com
Source: global traffic DNS traffic detected: DNS query: workplaceservices.fidelity.com
Source: global traffic DNS traffic detected: DNS query: dmt.fidelity.com
Source: global traffic DNS traffic detected: DNS query: dpservice.fidelity.com
Source: global traffic DNS traffic detected: DNS query: dpm.demdex.net
Source: global traffic DNS traffic detected: DNS query: sitecatalyst.fidelity.com
Source: global traffic DNS traffic detected: DNS query: login.fidelity.com
Source: global traffic DNS traffic detected: DNS query: nexus.ensighten.com
Source: global traffic DNS traffic detected: DNS query: data.privacy.ensighten.com
Source: global traffic DNS traffic detected: DNS query: wsclix.fidelity.com
Source: global traffic DNS traffic detected: DNS query: cdn.cookielaw.org
Source: global traffic DNS traffic detected: DNS query: geolocation.onetrust.com
Source: global traffic DNS traffic detected: DNS query: assets.fidelity.com
Source: global traffic DNS traffic detected: DNS query: cfa.fidelity.com
Source: global traffic DNS traffic detected: DNS query: zn0qdvshifwp7t6ey-fmrwi.siteintercept.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: siteintercept.qualtrics.com
Source: global traffic DNS traffic detected: DNS query: h.online-metrix.net
Source: global traffic DNS traffic detected: DNS query: h64.online-metrix.net
Source: global traffic DNS traffic detected: DNS query: 5h8i3ud85y6djs7yrpqfhdg3fs2hf2k5dmjeuetv9e1ea87d6a6c0bffam1.e.aa.online-metrix.net
Source: global traffic DNS traffic detected: DNS query: digital.fidelity.com
Source: global traffic DNS traffic detected: DNS query: r.3gl.net
Source: unknown HTTP traffic detected: POST /hawklogserver/7234/re.p HTTP/1.1Host: r.3gl.netConnection: keep-aliveContent-Length: 482Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://bassistance.de/jquery-plugins/jquery-plugin-validation/
Source: chromecache_418.2.dr String found in binary or memory: http://dev.w3.org/csswg/css-values-3/#length-value
Source: chromecache_241.2.dr, chromecache_418.2.dr String found in binary or memory: http://dev.w3.org/csswg/css-values-3/#resolution-value
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/accept
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/creditcard
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/date
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/dateISO
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/digits
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/email
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/equalTo
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/max
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/maxlength
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/min
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/minlength
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/number
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/range
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/rangelength
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/remote
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/required
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Methods/url
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Validator/addMethod
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Validator/element
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Validator/form
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Validator/resetForm
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Validator/setDefaults
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/Validator/showErrors
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/blank
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/filled
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/rules
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/unchecked
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/valid
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://docs.jquery.com/Plugins/Validation/validate
Source: chromecache_355.2.dr, chromecache_424.2.dr String found in binary or memory: http://es5.github.com/#x9.11
Source: chromecache_265.2.dr, chromecache_409.2.dr, chromecache_390.2.dr, chromecache_389.2.dr String found in binary or memory: http://farukat.es/
Source: chromecache_290.2.dr, chromecache_316.2.dr String found in binary or memory: http://feross.org
Source: chromecache_263.2.dr String found in binary or memory: http://fontawesome.io
Source: chromecache_263.2.dr String found in binary or memory: http://fontawesome.io/license
Source: chromecache_349.2.dr, chromecache_374.2.dr String found in binary or memory: http://jquery.malsup.com/cycle2/
Source: chromecache_265.2.dr, chromecache_409.2.dr, chromecache_390.2.dr, chromecache_389.2.dr String found in binary or memory: http://paulirish.com/
Source: chromecache_241.2.dr, chromecache_418.2.dr String found in binary or memory: http://picture.responsiveimages.org/
Source: chromecache_241.2.dr, chromecache_418.2.dr String found in binary or memory: http://picture.responsiveimages.org/#the-img-element
Source: chromecache_372.2.dr, chromecache_408.2.dr String found in binary or memory: http://player.theplatform.com/p/qlVTIC/yVSWEpFudZ5l/select/
Source: chromecache_396.2.dr, chromecache_395.2.dr, chromecache_312.2.dr, chromecache_348.2.dr String found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_396.2.dr, chromecache_395.2.dr, chromecache_312.2.dr, chromecache_348.2.dr String found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_396.2.dr, chromecache_395.2.dr, chromecache_312.2.dr, chromecache_348.2.dr String found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_396.2.dr, chromecache_395.2.dr, chromecache_312.2.dr, chromecache_348.2.dr String found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://projects.scottsplayground.com/email_address_validation/
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://projects.scottsplayground.com/iri/
Source: chromecache_302.2.dr, chromecache_412.2.dr String found in binary or memory: http://search.yahoo.com/mrss/
Source: chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: http://sipc.org/
Source: chromecache_384.2.dr String found in binary or memory: http://styleguide2.fmr.com/images/components/collapse_blue_11_11.gif);background-position:0
Source: chromecache_384.2.dr String found in binary or memory: http://styleguide2.fmr.com/images/components/expand_blue_11_11.gif);background-position:0
Source: chromecache_379.2.dr String found in binary or memory: http://styleguide2.fmr.com/images/components/greenbulsq.gif);
Source: chromecache_264.2.dr, chromecache_314.2.dr String found in binary or memory: http://twitter.com/?status=
Source: chromecache_311.2.dr, chromecache_345.2.dr String found in binary or memory: http://www.bohemiancoding.com/sketch
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_314.2.dr String found in binary or memory: http://www.linkedin.com/shareArticle?mini=true&url=
Source: chromecache_265.2.dr, chromecache_409.2.dr, chromecache_390.2.dr, chromecache_389.2.dr String found in binary or memory: http://www.modernizr.com
Source: chromecache_265.2.dr, chromecache_409.2.dr, chromecache_390.2.dr, chromecache_389.2.dr String found in binary or memory: http://www.modernizr.com/license/
Source: chromecache_302.2.dr, chromecache_412.2.dr String found in binary or memory: http://www.mozilla.org/newlayout/xml/parsererror.xml
Source: chromecache_329.2.dr, chromecache_409.2.dr, chromecache_295.2.dr, chromecache_389.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_302.2.dr, chromecache_412.2.dr String found in binary or memory: http://xml.theplatform.com/mps/metadata/content/custom
Source: chromecache_337.2.dr, chromecache_233.2.dr String found in binary or memory: https://2579983.fls.doubleclick.net/activityi;src
Source: chromecache_290.2.dr, chromecache_316.2.dr String found in binary or memory: https://adobe.ly/2M4ErNE
Source: chromecache_290.2.dr, chromecache_316.2.dr String found in binary or memory: https://adobe.ly/2UH0qO7
Source: chromecache_290.2.dr, chromecache_316.2.dr String found in binary or memory: https://adobe.ly/2r0uUjh
Source: chromecache_308.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_337.2.dr, chromecache_233.2.dr String found in binary or memory: https://app.contentsquare.com/quick-playback/index.html?pid
Source: chromecache_259.2.dr String found in binary or memory: https://assets.fidelity.com/vendor/providence/fonts.css
Source: chromecache_309.2.dr, chromecache_362.2.dr String found in binary or memory: https://assets.fidelity.com/virtual-assistant/
Source: chromecache_259.2.dr String found in binary or memory: https://assets.fidelity.com/virtual-assistant/main.ap119043-bundle.js
Source: chromecache_259.2.dr String found in binary or memory: https://assets.fidelity.com/virtual-assistant/polyfills.ap119043-bundle.js
Source: chromecache_259.2.dr String found in binary or memory: https://assets.fidelity.com/virtual-assistant/runtime.ap119043-bundle.js
Source: chromecache_259.2.dr String found in binary or memory: https://assets.fidelity.com/virtual-assistant/styles.ap119043-bundle.css
Source: chromecache_415.2.dr, chromecache_387.2.dr, chromecache_330.2.dr, chromecache_422.2.dr, chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_285.2.dr, chromecache_404.2.dr String found in binary or memory: https://cdn.cookielaw.org
Source: chromecache_290.2.dr, chromecache_316.2.dr String found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_285.2.dr, chromecache_404.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_285.2.dr, chromecache_404.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_285.2.dr, chromecache_404.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2V2Data.json
Source: chromecache_285.2.dr, chromecache_404.2.dr String found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_259.2.dr String found in binary or memory: https://cfa.fidelity.com/fp/tags.js?org_id=5h8i3ud8&session_id=C2BE8461EF4F9C92DA371F32A6587EC0
Source: chromecache_383.2.dr, chromecache_331.2.dr, chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://charitablegift.fidelity.com/cgfweb/CGFLogon.cgfdo
Source: chromecache_269.2.dr String found in binary or memory: https://communications.fidelity.com/information/crs/
Source: chromecache_285.2.dr, chromecache_404.2.dr String found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_364.2.dr, chromecache_269.2.dr, chromecache_259.2.dr String found in binary or memory: https://dmt.fidelity.com/nbprod/meas/
Source: chromecache_290.2.dr, chromecache_316.2.dr String found in binary or memory: https://facpcs.fmr.com/
Source: chromecache_290.2.dr, chromecache_316.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_285.2.dr, chromecache_404.2.dr String found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_261.2.dr, chromecache_247.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_241.2.dr, chromecache_418.2.dr String found in binary or memory: https://github.com/borismus/srcset-polyfill/blob/master/js/srcset-info.js
Source: chromecache_241.2.dr, chromecache_418.2.dr String found in binary or memory: https://github.com/ded/domready/blob/master/ready.js#L15
Source: chromecache_409.2.dr, chromecache_318.2.dr, chromecache_317.2.dr, chromecache_389.2.dr String found in binary or memory: https://github.com/jquery/jquery-ui
Source: chromecache_270.2.dr, chromecache_380.2.dr String found in binary or memory: https://github.com/jzaefferer/jquery-validation
Source: chromecache_241.2.dr, chromecache_418.2.dr String found in binary or memory: https://github.com/scottjehl/picturefill/issues/332
Source: chromecache_261.2.dr, chromecache_247.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_261.2.dr, chromecache_247.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_308.2.dr String found in binary or memory: https://google.com
Source: chromecache_308.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_408.2.dr String found in binary or memory: https://link.theplatform.com/s/qlVTIC/
Source: chromecache_290.2.dr, chromecache_316.2.dr String found in binary or memory: https://login.fidelity.com/
Source: chromecache_269.2.dr String found in binary or memory: https://login.fidelity.com/ftgw/Fas/Fidelity/SavedInfo/RIPS/Response/dx.chf.ra/FidCustLogin
Source: chromecache_259.2.dr String found in binary or memory: https://login.fidelity.com/ftgw/pages/capability/widget/config/fs-widget.authunp.config.js
Source: chromecache_383.2.dr, chromecache_331.2.dr, chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://login.fidelity.com/ftgw/pages/retail/html/include/RememberIDInfo.html
Source: chromecache_290.2.dr, chromecache_316.2.dr String found in binary or memory: https://loginqa1.fmr.com/
Source: chromecache_290.2.dr, chromecache_316.2.dr String found in binary or memory: https://nb.fidelity.com/
Source: chromecache_269.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/home?option=/profile/personalcontactinfo
Source: chromecache_269.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/home?option=/profile/security
Source: chromecache_269.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/fidelitycustomerprotectionguaran
Source: chromecache_269.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/myvoice
Source: chromecache_269.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/onlinesecuritychecklist
Source: chromecache_269.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary/articles/suspiciousemail
Source: chromecache_269.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/datasecurity
Source: chromecache_269.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/myvoice
Source: chromecache_274.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/privacypolicy
Source: chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/privacypolicy?AbortUrl=
Source: chromecache_269.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/suspiciousemail
Source: chromecache_269.2.dr String found in binary or memory: https://nb.fidelity.com/public/nb/worldwide/home?AuthRedUrl=https://netbenefitsww.fidelity.com/myben
Source: chromecache_383.2.dr, chromecache_331.2.dr, chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://nb.fidelity.com/public/nbpreloginnav/app/forgotlogin
Source: chromecache_383.2.dr, chromecache_331.2.dr, chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://nb.fidelity.com/public/nbpreloginnav/app/forgotlogindomestic
Source: chromecache_383.2.dr, chromecache_331.2.dr, chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://nb.fidelity.com/public/nbpreloginnav/app/nur
Source: chromecache_269.2.dr String found in binary or memory: https://nb.fidelity.com/public/nbpreloginnav/app/nurdomestic
Source: chromecache_383.2.dr, chromecache_331.2.dr, chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://nb.fidelity.com/public/nbpreloginnav/app/nurdomestic?intent=nur
Source: chromecache_269.2.dr String found in binary or memory: https://nbacctopen.fidelity.com
Source: chromecache_290.2.dr, chromecache_316.2.dr String found in binary or memory: https://nbacpt.fmr.com/
Source: chromecache_269.2.dr String found in binary or memory: https://nbacpt.fmr.com/public/nb/default/home?option=/profile/personalcontactinfo
Source: chromecache_269.2.dr String found in binary or memory: https://nbacpt.fmr.com/public/nb/default/home?option=/profile/security
Source: chromecache_259.2.dr String found in binary or memory: https://netbenefitsww.fidelity.com
Source: chromecache_383.2.dr, chromecache_331.2.dr, chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://netbenefitsww.fidelity.com/mybenefitsww/stockplans/navigation/PlanSummary
Source: chromecache_308.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_415.2.dr, chromecache_387.2.dr, chromecache_330.2.dr, chromecache_422.2.dr, chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_383.2.dr, chromecache_331.2.dr, chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://pcs.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/faqs/ous
Source: chromecache_383.2.dr, chromecache_331.2.dr, chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://pcs.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/faqs/us
Source: chromecache_383.2.dr, chromecache_331.2.dr, chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://pcs.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/onlinesecurityatfideli
Source: chromecache_383.2.dr, chromecache_331.2.dr, chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://pcs.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/privacypolicy
Source: chromecache_383.2.dr, chromecache_331.2.dr, chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://pcs.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/privacypolicy#Cookiesa
Source: chromecache_383.2.dr, chromecache_331.2.dr, chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://pcs.fidelity.com/public/nb/default/resourceslibrary_redesign/articles/termsofuse
Source: chromecache_408.2.dr String found in binary or memory: https://player.theplatform.com/p/qlVTIC/SLyOhrVXXo0D/swf/select/
Source: chromecache_372.2.dr, chromecache_408.2.dr String found in binary or memory: https://player.theplatform.com/p/qlVTIC/yVSWEpFudZ5l/select/
Source: chromecache_264.2.dr, chromecache_314.2.dr String found in binary or memory: https://plus.google.com/share?url=
Source: chromecache_266.2.dr, chromecache_291.2.dr String found in binary or memory: https://s.qualtrics.com/spoke/all/jam
Source: chromecache_372.2.dr, chromecache_408.2.dr String found in binary or memory: https://sb.scorecardresearch.com/c2/plugins/streamsense_plugin_theplatform.js
Source: chromecache_371.2.dr String found in binary or memory: https://scs.fidelity.com/webxpress/redirectToDefaultPage.shtml
Source: chromecache_266.2.dr, chromecache_291.2.dr String found in binary or memory: https://siteintercept.qualtrics.com
Source: chromecache_266.2.dr, chromecache_291.2.dr String found in binary or memory: https://siteintercept.qualtrics.com/dxjsmodule/
Source: chromecache_268.2.dr, chromecache_353.2.dr, chromecache_282.2.dr, chromecache_234.2.dr, chromecache_407.2.dr, chromecache_361.2.dr, chromecache_305.2.dr, chromecache_405.2.dr, chromecache_244.2.dr, chromecache_301.2.dr, chromecache_250.2.dr, chromecache_327.2.dr String found in binary or memory: https://sketch.com
Source: chromecache_415.2.dr, chromecache_387.2.dr, chromecache_330.2.dr, chromecache_306.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_415.2.dr, chromecache_387.2.dr, chromecache_330.2.dr, chromecache_422.2.dr, chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_241.2.dr, chromecache_418.2.dr String found in binary or memory: https://w3c.github.io/webappsec/specs/mixedcontent/#restricts-mixed-content
Source: chromecache_269.2.dr, chromecache_259.2.dr String found in binary or memory: https://workplaceservices.fidelity.com
Source: chromecache_364.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/06_NetBenefits_Content/clientbranding/css/PreLogin
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_IA_Pages/images/icon-color-2fa.svg
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_IA_Pages/images/icon-color-login-info.svg
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_IA_Pages/images/icon-color-security-learnin
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_IA_Pages/images/icon-contact-info.svg
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_IA_Pages/images/icon-myvoice.svg
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_IA_Pages/images/icon-phishing-email.svg
Source: chromecache_259.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_PreLogin_Pages/images/App%20Banner%20Logo.j
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/bin-public/070_NB_PreLogin_Pages/images/footer-fidelity-provi
Source: chromecache_337.2.dr, chromecache_233.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/mybenefits/integratedservices/navigation/profile/personalcont
Source: chromecache_383.2.dr, chromecache_331.2.dr, chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/mybenefits/navstation/navigation
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/article-pre-login-ie-lt-9.css
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/article-pre-login.css
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/article-section.css
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/carousel.css
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/content-block-tile.css
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/content-blocks-section.css
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/content-links-section.css
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/footer.css
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/header-section.css
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/in-page-sharing.css
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/library-global-shim.css
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/login-header.css
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/logo-section.css
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/nb-prelogin-ie-fixes.css
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/nb_prelogin_stylesheet_default.css
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/separation.css
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/css/pl/stay-connected.css
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/ie-polyfill.js
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/jquery-ui-1.8.21.custom.min.js
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/jquery.1.8.2.min.js
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/jquery.validate.js
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/modernizr-1.7.min.js
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/picturefill.js
Source: chromecache_364.2.dr, chromecache_269.2.dr, chromecache_259.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/pl/advanced-link.js
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/pl/article-control.js
Source: chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/pl/device_print.js
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/pl/jquery.cycle2.min.js
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/pl/nb-login.js
Source: chromecache_364.2.dr, chromecache_269.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/table-drawer.js
Source: chromecache_364.2.dr, chromecache_259.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/js/vendor/jquery-ui-validate-modernizer.min.
Source: chromecache_233.2.dr String found in binary or memory: https://workplaceservices.fidelity.com/static/common/nb/thirdparty/glance/js/GlanceCobrowseLoader_5.
Source: chromecache_337.2.dr, chromecache_233.2.dr String found in binary or memory: https://wpsacpt.fmr.com/static/common/nb/thirdparty/glance/js/GlanceCobrowseLoader_5.8.5M.js
Source: chromecache_337.2.dr, chromecache_233.2.dr String found in binary or memory: https://wpsint.fmr.com/static/common/nb/thirdparty/glance/js/GlanceCobrowseLoader_5.8.5M.js
Source: chromecache_383.2.dr, chromecache_331.2.dr String found in binary or memory: https://www.brainshark.com/1/player/fidelitypsw?pi=zFmz7OHUnzDIK6z0&amp;dm=5&amp;r3f1=&amp;fb=0
Source: chromecache_290.2.dr, chromecache_316.2.dr String found in binary or memory: https://www.ensighten.com/products/enterprise-tag-management/privacy/
Source: chromecache_384.2.dr String found in binary or memory: https://www.fidelity.com/bin-public/060_www_fidelity_com/images/css/tab-shadow.png
Source: chromecache_379.2.dr String found in binary or memory: https://www.fidelity.com/content/1.0.0/images/greenbulsq.gif);
Source: chromecache_264.2.dr, chromecache_314.2.dr String found in binary or memory: https://www.fidelity.com/pf/buddy
Source: chromecache_398.2.dr, chromecache_371.2.dr String found in binary or memory: https://www.fidelity.com/viewpoints/investing-ideas/six-tips
Source: chromecache_308.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_308.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_308.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_422.2.dr, chromecache_308.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_332.2.dr, chromecache_378.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id
Source: chromecache_422.2.dr, chromecache_308.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_415.2.dr, chromecache_387.2.dr, chromecache_330.2.dr, chromecache_306.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_415.2.dr, chromecache_387.2.dr, chromecache_330.2.dr, chromecache_306.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_337.2.dr, chromecache_290.2.dr, chromecache_233.2.dr, chromecache_316.2.dr String found in binary or memory: https://zn0esyzzcs0r2qljz-fmrwi.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID
Source: chromecache_337.2.dr, chromecache_290.2.dr, chromecache_233.2.dr, chromecache_316.2.dr String found in binary or memory: https://zn0qdvshifwp7t6ey-fmrwi.siteintercept.qualtrics.com/SIE/?Q_ZID
Source: chromecache_337.2.dr, chromecache_290.2.dr, chromecache_233.2.dr, chromecache_316.2.dr String found in binary or memory: https://zn3wy2wfloo1hbzbs-fmrwi.siteintercept.qualtrics.com/SIE/?Q_ZID
Source: chromecache_337.2.dr, chromecache_290.2.dr, chromecache_233.2.dr, chromecache_316.2.dr String found in binary or memory: https://zne515exvgxymdwjh-fmrwi.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51385
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51269
Source: unknown Network traffic detected: HTTP traffic on port 51507 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51639 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51388
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51389
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51268
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51390
Source: unknown Network traffic detected: HTTP traffic on port 51451 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51583 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51273
Source: unknown Network traffic detected: HTTP traffic on port 51474 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51497 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51391
Source: unknown Network traffic detected: HTTP traffic on port 51279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51554 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51256 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51388 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51531 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 51571 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51273 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51276
Source: unknown Network traffic detected: HTTP traffic on port 51399 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51398
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51396
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51399
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51279
Source: unknown Network traffic detected: HTTP traffic on port 51262 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51281
Source: unknown Network traffic detected: HTTP traffic on port 51371 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51282
Source: unknown Network traffic detected: HTTP traffic on port 51404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51572 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51604
Source: unknown Network traffic detected: HTTP traffic on port 51501 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51601
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51602
Source: unknown Network traffic detected: HTTP traffic on port 51467 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51608
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51606
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51288
Source: unknown Network traffic detected: HTTP traffic on port 51600 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51582 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51600
Source: unknown Network traffic detected: HTTP traffic on port 51268 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51289
Source: unknown Network traffic detected: HTTP traffic on port 51411 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51292
Source: unknown Network traffic detected: HTTP traffic on port 51370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51609
Source: unknown Network traffic detected: HTTP traffic on port 51405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51518 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51615
Source: unknown Network traffic detected: HTTP traffic on port 51594 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51613
Source: unknown Network traffic detected: HTTP traffic on port 51634 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51610
Source: unknown Network traffic detected: HTTP traffic on port 51427 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51560 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51257 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51532 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51349
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51584
Source: unknown Network traffic detected: HTTP traffic on port 51398 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51585
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51461
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51582
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51583
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51467
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51586
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51587
Source: unknown Network traffic detected: HTTP traffic on port 51263 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51644 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51471
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51592
Source: unknown Network traffic detected: HTTP traffic on port 51615 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51590
Source: unknown Network traffic detected: HTTP traffic on port 51292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51590 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51275 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51596 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51609 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51474
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51595
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51596
Source: unknown Network traffic detected: HTTP traffic on port 51506 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51594
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51597
Source: unknown Network traffic detected: HTTP traffic on port 51269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51561 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51598
Source: unknown Network traffic detected: HTTP traffic on port 51452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51364 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51595 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51633 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51610 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51604 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51364
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51362
Source: unknown Network traffic detected: HTTP traffic on port 51264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51489
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51369
Source: unknown Network traffic detected: HTTP traffic on port 51528 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51428 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51370
Source: unknown Network traffic detected: HTTP traffic on port 51258 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51401 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51533 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51254
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51496
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51497
Source: unknown Network traffic detected: HTTP traffic on port 51281 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51373
Source: unknown Network traffic detected: HTTP traffic on port 51638 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51253
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51258
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51259
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51257
Source: unknown Network traffic detected: HTTP traffic on port 51412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51499
Source: unknown Network traffic detected: HTTP traffic on port 51511 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51584 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51383
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51262
Source: unknown Network traffic detected: HTTP traffic on port 51496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51260
Source: unknown Network traffic detected: HTTP traffic on port 51578 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51253 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51270 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51406 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51423 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51427
Source: unknown Network traffic detected: HTTP traffic on port 51631 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51428
Source: unknown Network traffic detected: HTTP traffic on port 51597 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51426
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51547
Source: unknown Network traffic detected: HTTP traffic on port 51602 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51471 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51423
Source: unknown Network traffic detected: HTTP traffic on port 51282 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51421
Source: unknown Network traffic detected: HTTP traffic on port 51413 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51422
Source: unknown Network traffic detected: HTTP traffic on port 51391 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51625 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51552
Source: unknown Network traffic detected: HTTP traffic on port 51418 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51265 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51554
Source: unknown Network traffic detected: HTTP traffic on port 51586 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51385 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51608 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51448
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51560
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51561
Source: unknown Network traffic detected: HTTP traffic on port 51396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51642 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51585 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51570
Source: unknown Network traffic detected: HTTP traffic on port 51579 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51254 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51552 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51489 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51579
Source: unknown Network traffic detected: HTTP traffic on port 51521 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51452
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51571
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51451
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51572
Source: unknown Network traffic detected: HTTP traffic on port 51288 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51578
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51575
Source: unknown Network traffic detected: HTTP traffic on port 51260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51373 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51460
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51581
Source: unknown Network traffic detected: HTTP traffic on port 51402 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51606 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51625
Source: unknown Network traffic detected: HTTP traffic on port 51272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51502
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51503
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51624
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51508
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51506
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51507
Source: unknown Network traffic detected: HTTP traffic on port 51266 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51500
Source: unknown Network traffic detected: HTTP traffic on port 51526 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51501
Source: unknown Network traffic detected: HTTP traffic on port 51403 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51426 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51587 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51332 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51634
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51514
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51519
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51517
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51638
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51518
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51639
Source: unknown Network traffic detected: HTTP traffic on port 51601 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51511
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51512
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51633
Source: unknown Network traffic detected: HTTP traffic on port 51414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51630
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51631
Source: unknown Network traffic detected: HTTP traffic on port 51530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51408 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51421 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51405
Source: unknown Network traffic detected: HTTP traffic on port 51415 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51526
Source: unknown Network traffic detected: HTTP traffic on port 51547 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51406
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51527
Source: unknown Network traffic detected: HTTP traffic on port 51383 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51403
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51524
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51404
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51525
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51409
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51407
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51528
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51408
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51529
Source: unknown Network traffic detected: HTTP traffic on port 51520 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51401
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51402
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51644
Source: unknown Network traffic detected: HTTP traffic on port 51284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51520
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51400
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51521
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51642
Source: unknown Network traffic detected: HTTP traffic on port 51499 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51261 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51460 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51592 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51575 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51416
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51417
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51414
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51415
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51418
Source: unknown Network traffic detected: HTTP traffic on port 51598 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51630 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51613 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51530
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51412
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51533
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51413
Source: unknown Network traffic detected: HTTP traffic on port 51508 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51534
Source: unknown Network traffic detected: HTTP traffic on port 51581 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51410
Source: unknown Network traffic detected: HTTP traffic on port 51525 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51531
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51411
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 51532
Source: unknown Network traffic detected: HTTP traffic on port 51448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51624 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51519 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 51570 -> 443
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:51253 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:51268 version: TLS 1.2
Source: classification engine Classification label: clean2.win@32/311@96/19
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2004,i,16872056088459324074,15365566019433991071,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.fidelityinvestments.com/u/?qs=7a107b801f32015e2debc91cac6be4b587a7c07af7db892fa70f454e0efee34b734c53a05c1d2f03a08627aadcb1a9493db3ad3da27e7628"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6308 --field-trial-handle=2004,i,16872056088459324074,15365566019433991071,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6436 --field-trial-handle=2004,i,16872056088459324074,15365566019433991071,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2004,i,16872056088459324074,15365566019433991071,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.fidelityinvestments.com/u/?qs=7a107b801f32015e2debc91cac6be4b587a7c07af7db892fa70f454e0efee34b734c53a05c1d2f03a08627aadcb1a9493db3ad3da27e7628" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6308 --field-trial-handle=2004,i,16872056088459324074,15365566019433991071,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6436 --field-trial-handle=2004,i,16872056088459324074,15365566019433991071,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs